Submitted URL: https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwXlugqL9KyasH9RYdsZmE0FRzKuyknugsUT5Td43SIuyj9klH3e...
Effective URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indo...
Submission: On October 04 via api from IN — Scanned from GB

Summary

This website contacted 36 IPs in 4 countries across 51 domains to perform 224 HTTP transactions. The main IP is 50.56.167.254, located in United States and belongs to RMH-14, US. The main domain is www.databreachtoday.com. The Cisco Umbrella rank of the primary domain is 445907.
TLS certificate: Issued by Go Daddy Secure Certificate Authority... on July 30th 2024. Valid for: a year.
This is the only time www.databreachtoday.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 104.17.71.206 13335 (CLOUDFLAR...)
30 50.56.167.254 33070 (RMH-14)
1 2a00:1450:400... 15169 (GOOGLE)
1 3.160.150.115 16509 (AMAZON-02)
72 23.45.238.237 16625 (AKAMAI-AS)
1 104.130.251.6 33070 (RMH-14)
1 2a00:1450:400... 15169 (GOOGLE)
2 184.31.85.59 16625 (AKAMAI-AS)
3 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
1 199.232.196.134 54113 (FASTLY)
2 34.117.77.79 396982 (GOOGLE-CL...)
2 2a02:26f0:350... 20940 (AKAMAI-ASN1)
13 23.53.43.58 20940 (AKAMAI-ASN1)
1 2600:9000:206... 16509 (AMAZON-02)
2 3.75.152.14 16509 (AMAZON-02)
2 2a00:1450:400... 15169 (GOOGLE)
2 2620:1ec:bdf::64 8075 (MICROSOFT...)
4 2600:9000:206... 16509 (AMAZON-02)
1 54.162.9.247 14618 (AMAZON-AES)
2 192.28.147.68 15224 (OMNITURE)
1 3 2620:1ec:21::14 8068 (MICROSOFT...)
1 13.107.42.14 8068 (MICROSOFT...)
2 2a02:26f0:710... 20940 (AKAMAI-ASN1)
3 2001:4860:480... 15169 (GOOGLE)
2 99.83.231.3 16509 (AMAZON-02)
3 2600:9000:215... 16509 (AMAZON-02)
1 151.101.0.134 54113 (FASTLY)
15 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
3 51.8.207.171 8075 (MICROSOFT...)
4 2a00:1450:400... 15169 (GOOGLE)
1 4 2600:9000:264... 16509 (AMAZON-02)
1 2 13.74.129.1 8075 (MICROSOFT...)
1 1 2620:1ec:c11:... 8068 (MICROSOFT...)
1 2a05:d018:cc3... 16509 (AMAZON-02)
224 36
72    23.45.238.237 (Frankfurt am Main, Germany)
ASN16625 (AKAMAI-AS, US)
PTR: a23-45-238-237.deploy.static.akamaitechnologies.com
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
Apex Domain
Subdomains
Transfer
72 rackcdn.com
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 300626
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 962745
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 913077
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 433197
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 676131
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 403058
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 359278
9 MB
29 databreachtoday.com
www.databreachtoday.com — Cisco Umbrella Rank: 445907
ransomware.databreachtoday.com Failed
460 KB
20 googlesyndication.com
pagead2.googlesyndication.com — Cisco Umbrella Rank: 116
47db8abfaa1f5e8bd69398503e8a0c07.safeframe.googlesyndication.com
tpc.googlesyndication.com — Cisco Umbrella Rank: 163
214 KB
17 6sc.co
j.6sc.co — Cisco Umbrella Rank: 5626
c.6sc.co — Cisco Umbrella Rank: 6951
ipv6.6sc.co — Cisco Umbrella Rank: 5794
b.6sc.co — Cisco Umbrella Rank: 3611
eps.6sc.co — Cisco Umbrella Rank: 11869
22 KB
7 clarity.ms
www.clarity.ms — Cisco Umbrella Rank: 634
l.clarity.ms — Cisco Umbrella Rank: 15681
c.clarity.ms — Cisco Umbrella Rank: 1236
30 KB
7 sharethis.com
platform-api.sharethis.com — Cisco Umbrella Rank: 4938
buttons-config.sharethis.com — Cisco Umbrella Rank: 5686
l.sharethis.com — Cisco Umbrella Rank: 5365
platform-cdn.sharethis.com — Cisco Umbrella Rank: 10495
50 KB
5 adroll.com
s.adroll.com — Cisco Umbrella Rank: 3395
d.adroll.com — Cisco Umbrella Rank: 1624
30 KB
4 linkedin.com
px.ads.linkedin.com — Cisco Umbrella Rank: 321
px4.ads.linkedin.com — Cisco Umbrella Rank: 6828
3 KB
4 ensighten.com
nexus.ensighten.com — Cisco Umbrella Rank: 4670
20 KB
3 google-analytics.com
region1.google-analytics.com — Cisco Umbrella Rank: 3643
3 ml314.com
ml314.com — Cisco Umbrella Rank: 1614
in.ml314.com — Cisco Umbrella Rank: 11277
13 KB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 39
267 KB
2 mktoresp.com
051-zxi-237.mktoresp.com
636 B
2 doubleclick.net
securepubads.g.doubleclick.net — Cisco Umbrella Rank: 215
150 KB
2 disqus.com
bankinfosecurity.disqus.com
disqus.com — Cisco Umbrella Rank: 1153
26 KB
2 gstatic.com
fonts.gstatic.com
96 KB
2 marketo.net
munchkin.marketo.net — Cisco Umbrella Rank: 3657
7 KB
2 ismgcorp.com
links.ismgcorp.com — Cisco Umbrella Rank: 358227
worker.ismgcorp.com — Cisco Umbrella Rank: 575707
2 KB
1 bing.com
c.bing.com — Cisco Umbrella Rank: 190
771 B
1 licdn.com
snap.licdn.com — Cisco Umbrella Rank: 784
14 KB
1 bizographics.com
sjs.bizographics.com — Cisco Umbrella Rank: 42347
17 KB
1 googletagservices.com
www.googletagservices.com — Cisco Umbrella Rank: 307
32 KB
1 cybersecuritycontent.com
www.cybersecuritycontent.com
63 B
1 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 30
3 KB
0 cio.inc Failed
www.cio.inc Failed
0 devicesecurity.io Failed
www.devicesecurity.io Failed
0 paymentsecurity.io Failed
www.paymentsecurity.io Failed
0 fraudtoday.io Failed
www.fraudtoday.io Failed
0 inforisktoday.asia Failed
www.inforisktoday.asia Failed
0 inforisktoday.in Failed
www.inforisktoday.in Failed
0 inforisktoday.eu Failed
www.inforisktoday.eu Failed
0 inforisktoday.co.uk Failed
www.inforisktoday.co.uk Failed
0 ot.today Failed
www.ot.today Failed
0 inforisktoday.com Failed
www.inforisktoday.com Failed
ddos.inforisktoday.com Failed
securityintelligence.inforisktoday.com Failed
gdpr.inforisktoday.com Failed
covid19.inforisktoday.com Failed
0 databreachtoday.asia Failed
www.databreachtoday.asia Failed
0 databreachtoday.in Failed
www.databreachtoday.in Failed
0 databreachtoday.eu Failed
www.databreachtoday.eu Failed
0 databreachtoday.co.uk Failed
www.databreachtoday.co.uk Failed
0 careersinfosecurity.asia Failed
www.careersinfosecurity.asia Failed
0 careersinfosecurity.in Failed
www.careersinfosecurity.in Failed
0 careersinfosecurity.eu Failed
www.careersinfosecurity.eu Failed
0 careersinfosecurity.co.uk Failed
www.careersinfosecurity.co.uk Failed
0 careersinfosecurity.com Failed
www.careersinfosecurity.com Failed
0 govinfosecurity.com Failed
www.govinfosecurity.com Failed
0 healthcareinfosecurity.com Failed
www.healthcareinfosecurity.com Failed
omnibus.healthcareinfosecurity.com Failed
0 cuinfosecurity.com Failed
www.cuinfosecurity.com Failed
0 bankinfosecurity.asia Failed
www.bankinfosecurity.asia Failed
0 bankinfosecurity.in Failed
www.bankinfosecurity.in Failed
0 bankinfosecurity.eu Failed
www.bankinfosecurity.eu Failed
0 bankinfosecurity.co.uk Failed
www.bankinfosecurity.co.uk Failed
0 bankinfosecurity.com Failed
www.bankinfosecurity.com Failed
ffiec.bankinfosecurity.com Failed
224 51
Domain Requested by
29 www.databreachtoday.com links.ismgcorp.com
www.databreachtoday.com
15 pagead2.googlesyndication.com securepubads.g.doubleclick.net
links.ismgcorp.com
pagead2.googlesyndication.com
15 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com www.databreachtoday.com
13 dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com www.databreachtoday.com
10 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com www.databreachtoday.com
9 b.6sc.co www.databreachtoday.com
9 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com www.databreachtoday.com
7 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com www.databreachtoday.com
6 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com www.databreachtoday.com
4 s.adroll.com 1 redirects www.databreachtoday.com
s.adroll.com
4 tpc.googlesyndication.com securepubads.g.doubleclick.net
tpc.googlesyndication.com
4 nexus.ensighten.com www.googletagmanager.com
nexus.ensighten.com
4 21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com www.databreachtoday.com
4 fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com www.databreachtoday.com
4 4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com www.databreachtoday.com
3 l.clarity.ms www.clarity.ms
3 platform-cdn.sharethis.com www.databreachtoday.com
3 region1.google-analytics.com www.googletagmanager.com
3 px.ads.linkedin.com 1 redirects sjs.bizographics.com
snap.licdn.com
3 www.googletagmanager.com www.databreachtoday.com
www.googletagmanager.com
2 c.clarity.ms 1 redirects
2 eps.6sc.co j.6sc.co
2 ipv6.6sc.co j.6sc.co
2 c.6sc.co j.6sc.co
2 051-zxi-237.mktoresp.com munchkin.marketo.net
2 www.clarity.ms links.ismgcorp.com
www.clarity.ms
2 securepubads.g.doubleclick.net www.googletagservices.com
2 l.sharethis.com www.databreachtoday.com
platform-api.sharethis.com
2 j.6sc.co www.databreachtoday.com
links.ismgcorp.com
2 ml314.com www.databreachtoday.com
ml314.com
2 fonts.gstatic.com fonts.googleapis.com
2 munchkin.marketo.net www.databreachtoday.com
munchkin.marketo.net
1 d.adroll.com s.adroll.com
1 c.bing.com 1 redirects
1 47db8abfaa1f5e8bd69398503e8a0c07.safeframe.googlesyndication.com securepubads.g.doubleclick.net
1 disqus.com bankinfosecurity.disqus.com
1 px4.ads.linkedin.com www.databreachtoday.com
1 in.ml314.com ml314.com
1 buttons-config.sharethis.com platform-api.sharethis.com
1 snap.licdn.com www.databreachtoday.com
1 sjs.bizographics.com www.databreachtoday.com
1 bankinfosecurity.disqus.com www.databreachtoday.com
1 www.googletagservices.com www.databreachtoday.com
1 worker.ismgcorp.com www.databreachtoday.com
1 www.cybersecuritycontent.com www.databreachtoday.com
1 platform-api.sharethis.com www.databreachtoday.com
1 fonts.googleapis.com www.databreachtoday.com
1 links.ismgcorp.com
0 www.cio.inc Failed www.databreachtoday.com
0 www.devicesecurity.io Failed www.databreachtoday.com
0 www.paymentsecurity.io Failed www.databreachtoday.com
0 www.fraudtoday.io Failed www.databreachtoday.com
0 www.inforisktoday.asia Failed www.databreachtoday.com
0 www.inforisktoday.in Failed www.databreachtoday.com
0 www.inforisktoday.eu Failed www.databreachtoday.com
0 www.inforisktoday.co.uk Failed www.databreachtoday.com
0 covid19.inforisktoday.com Failed www.databreachtoday.com
0 www.ot.today Failed www.databreachtoday.com
0 gdpr.inforisktoday.com Failed www.databreachtoday.com
0 securityintelligence.inforisktoday.com Failed www.databreachtoday.com
0 ddos.inforisktoday.com Failed www.databreachtoday.com
0 www.inforisktoday.com Failed www.databreachtoday.com
0 omnibus.healthcareinfosecurity.com Failed www.databreachtoday.com
0 ffiec.bankinfosecurity.com Failed www.databreachtoday.com
0 www.databreachtoday.asia Failed www.databreachtoday.com
0 www.databreachtoday.in Failed www.databreachtoday.com
0 www.databreachtoday.eu Failed www.databreachtoday.com
0 www.databreachtoday.co.uk Failed www.databreachtoday.com
0 ransomware.databreachtoday.com Failed www.databreachtoday.com
0 www.careersinfosecurity.asia Failed www.databreachtoday.com
0 www.careersinfosecurity.in Failed www.databreachtoday.com
0 www.careersinfosecurity.eu Failed www.databreachtoday.com
0 www.careersinfosecurity.co.uk Failed www.databreachtoday.com
0 www.careersinfosecurity.com Failed www.databreachtoday.com
0 www.govinfosecurity.com Failed www.databreachtoday.com
0 www.healthcareinfosecurity.com Failed www.databreachtoday.com
0 www.cuinfosecurity.com Failed www.databreachtoday.com
0 www.bankinfosecurity.asia Failed www.databreachtoday.com
0 www.bankinfosecurity.in Failed www.databreachtoday.com
0 www.bankinfosecurity.eu Failed www.databreachtoday.com
0 www.bankinfosecurity.co.uk Failed www.databreachtoday.com
0 www.bankinfosecurity.com Failed www.databreachtoday.com
224 82
Subject Issuer Validity Valid
links.ismgcorp.com
E6
2024-08-27 -
2024-11-25
3 months crt.sh
ismg.io
Go Daddy Secure Certificate Authority - G2
2024-07-30 -
2025-07-30
a year crt.sh
upload.video.google.com
WR2
2024-09-16 -
2024-12-09
3 months crt.sh
sharethis.com
Amazon RSA 2048 M03
2024-04-19 -
2025-05-17
a year crt.sh
*.ssl.cf1.rackcdn.com
DigiCert TLS RSA SHA256 2020 CA1
2024-01-29 -
2025-01-29
a year crt.sh
worker.ismgcorp.com
Go Daddy Secure Certificate Authority - G2
2024-02-13 -
2025-03-16
a year crt.sh
*.g.doubleclick.net
WR2
2024-09-16 -
2024-12-09
3 months crt.sh
*.marketo.net
DigiCert TLS RSA SHA256 2020 CA1
2023-12-08 -
2024-12-11
a year crt.sh
*.google-analytics.com
WR2
2024-09-16 -
2024-12-09
3 months crt.sh
*.gstatic.com
WR2
2024-09-16 -
2024-12-09
3 months crt.sh
*.disqus.com
Sectigo RSA Domain Validation Secure Server CA
2024-04-16 -
2025-04-16
a year crt.sh
event-horizon.gcp.bomm.in
WR3
2024-08-21 -
2024-11-19
3 months crt.sh
js.bizographics.com
DigiCert SHA2 Secure Server CA
2024-07-12 -
2025-07-11
a year crt.sh
snap.licdn.com
DigiCert SHA2 Secure Server CA
2023-12-13 -
2024-12-12
a year crt.sh
6sc.co
R10
2024-09-23 -
2024-12-22
3 months crt.sh
www.clarity.ms
DigiCert TLS RSA SHA256 2020 CA1
2024-09-04 -
2025-09-04
a year crt.sh
nexus.ensighten.com
Amazon RSA 2048 M03
2024-08-29 -
2025-09-28
a year crt.sh
*.ml314.com
Amazon RSA 2048 M02
2024-09-14 -
2025-10-11
a year crt.sh
*.mktoresp.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2024-08-15 -
2025-09-15
a year crt.sh
www.linkedin.com
DigiCert SHA2 Secure Server CA
2024-09-11 -
2025-03-11
6 months crt.sh
eps.6sc.co
Amazon RSA 2048 M02
2024-08-29 -
2025-09-27
a year crt.sh
a.clarity.ms
Microsoft Azure RSA TLS Issuing CA 08
2024-06-23 -
2025-06-18
a year crt.sh
tpc.googlesyndication.com
WR2
2024-09-16 -
2024-12-09
3 months crt.sh
s.adroll.com
Amazon RSA 2048 M02
2024-05-03 -
2025-06-01
a year crt.sh
d.adroll.com
Amazon RSA 2048 M02
2024-09-09 -
2025-10-09
a year crt.sh

This page contains 6 frames:

Primary Page: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Frame ID: BA4616C0DD613A475FBCBE4F49E23175
Requests: 205 HTTP requests in this frame

Frame: https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847&t_d=Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-Level&t_t=Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-Level&s_o=default
Frame ID: EF9BCBE4000883C805CA99C741488A35
Requests: 1 HTTP requests in this frame

Frame: https://47db8abfaa1f5e8bd69398503e8a0c07.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Frame ID: 6DEBD8664F03AE359DF803EF785D1AD4
Requests: 1 HTTP requests in this frame

Frame: https://pagead2.googlesyndication.com/pcs/view?xai=AKAOjssp2fq-nqEPZH5Ze_L-WW_9PIalKQfocJNzOtlO8bHopnQB_0ag-Voc1dw_JqC9DezHy_EEN3tbIwmOryuDvGCc56-XmGg5OIgnw_DKwxtifn_Gm5Uh5WHeNsGZp7uArgEWJ6mppRv-lT306J8z_xsMP445_SEaKdkKINhQSgEQ4MURxcx4bglT4ourdlL9ZXmmy0L6xYaqPcGfAEukU8HUYG8dzIWigkya74STyD33zQUJ3cuhxd8WbLC1rEY-wxaNPUUzBi7KPxTSlfCmaOTudhvn5pE815_ngJhnZc-9y5j3uW2utXbASBFk7wx8j9oO8vhmMVNiBiynXBqubCSOkYKVjf3rZD_uEn71EMCCfXfZccNg9et9grrcrOuXHb22R5VR-42uw48Jc1E&sig=Cg0ArKJSzOApHVPfs_IGEAE&uach_m=%5BUACH%5D&adurl=
Frame ID: B2EA5C37742750E963DD7A222C24BD1B
Requests: 9 HTTP requests in this frame

Frame: https://pagead2.googlesyndication.com/pcs/view?xai=AKAOjsv-zGmttP-rug-L9gCllk8oOO2vdGSJ2CzaQrUF0sQfLuyN-Hf68hFbzGO4NzIPUBAvjVjvbTOThtpraLhNisZsgFpe_tX8tCqIWJtK0GgLGUAkoM3GqVnWazDPnsGrEkvU-HwxzcgCUwYemAItj0RpOiTckJk0JKy1s1YzZM8ck2VAT9hoYHrEUkVb3o_5UAmPa5aC6wrhzdBuPFOmbyTmPFsTjRfQ35gcMML4N8c5a_ATf9PLW2UaztIzSPVgj9kYZsuKwsjSDZkvm8bMRs__DQ2Odu1IrOfRmETNzQlsb_jo-AqtNlWlr9I4A3feQlHQZh-_prHaGBEDTrAsdCeHL-ZrVGpPKXx0kXyquB0wknJ4UV0j2AdV1H69Uej2Hauoa2JGmKl1-msB4mXr3J8&sig=Cg0ArKJSzKBSY1QsEv4zEAE&uach_m=%5BUACH%5D&adurl=
Frame ID: 3C39C371EFDF7805D763DA6F0ABBDA05
Requests: 8 HTTP requests in this frame

Frame: https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
Frame ID: A48EA7D773DA220843A98F1E9CBD3561
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Ransomware Intelligence Briefing: Key Insights for the C-LevelWebinar.

Page URL History Show full URLs

  1. https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwXlugqL9KyasH9RYdsZmE0FRzKuyknu... Page URL
  2. https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?us... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • /tiny_?mce(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • (?:a|s)\.adroll\.com

Overall confidence: 100%
Detected patterns
  • googletagservices\.com/tag/js/gpt(?:_mobile)?\.js

Overall confidence: 100%
Detected patterns
  • //nexus\.ensighten\.com/

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • googlesyndication\.com/

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • snap\.licdn\.com/li\.lms-analytics/insight\.min\.js

Overall confidence: 100%
Detected patterns
  • munchkin\.marketo\.\w+/(?:([\d.]+)/)?munchkin\.js

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • jquery-ui.*\.js

Overall confidence: 100%
Detected patterns
  • (?:<link [^>]*href="[^"]*prettyPhoto(?:\.min)?\.css|<a [^>]*rel="prettyPhoto)

Page Statistics

224
Requests

83 %
HTTPS

53 %
IPv6

51
Domains

82
Subdomains

36
IPs

4
Countries

10984 kB
Transfer

14613 kB
Size

71
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwXlugqL9KyasH9RYdsZmE0FRzKuyknugsUT5Td43SIuyj9klH3etV-YzuxKHSegnI4DGgOkHmlrOQfKnfYdeCDSQ01Rr2PAU-QT7-3EeRdFiGZUC7WVIQ7ZWPoTFSs0s7eW_K753I4uD6dBQrJ0BNOp5T9SUGp7EwVIbXtdgdE9TIfY3x_TOY3dwwIiUdHlr9L1BHHSyfsqLME8wbb2HMEUHTv7w6KDU4SqpyyboKQJA==/MDUxLVpYSS0yMzcAAAGV8hUNlIWxoACYsIC0jh5DLyuWinTrFrd7ARchQeSuQhBvYP0R_4eXJX5r-xAp1AcYXHN7BlI= Page URL
  2. https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 163
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1728014837128&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw HTTP 302
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1728014837128&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&e_ipv6=AQIg8cMetEr5TgAAAZJVteZAZmXEKYR7rxAK-PI5LYxyn8pGVTN7uwpJFZ6-84jOe6uS4tGM_Q
Request Chain 208
  • https://c.clarity.ms/c.gif HTTP 302
  • https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=545D70081427454EB19C126649052175&RedC=c.clarity.ms&MXFR=3CB3A0A4B98264E804C3B5AABD826A7F HTTP 302
  • https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=545D70081427454EB19C126649052175&MUID=3A6BC5A54DF760053F62D0AB4C1761CE
Request Chain 212
  • https://s.adroll.com/j/pre/UV4XAXR4EJEHFIYDPNUFT4/LI7GLAYWFZCJJNGHFKJFGD/fpconsent.js HTTP 302
  • https://s.adroll.com/j/pre/index.js

224 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
MDUxLVpYSS0yMzcAAAGV8hUNlIWxoACYsIC0jh5DLyuWinTrFrd7ARchQeSuQhBvYP0R_4eXJX5r-xAp1AcYXHN7BlI=
links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwXlugqL9KyasH9RYdsZmE0FRzKuyknugsUT5Td43SIuyj9klH3etV-YzuxKHSegnI4DGgOkHmlrOQfKnfYdeCDSQ01Rr2PAU-QT7-3EeRdFiGZUC7WVIQ7ZWPoTFSs0s7eW_K...
692 B
1 KB
Document
General
Full URL
https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwXlugqL9KyasH9RYdsZmE0FRzKuyknugsUT5Td43SIuyj9klH3etV-YzuxKHSegnI4DGgOkHmlrOQfKnfYdeCDSQ01Rr2PAU-QT7-3EeRdFiGZUC7WVIQ7ZWPoTFSs0s7eW_K753I4uD6dBQrJ0BNOp5T9SUGp7EwVIbXtdgdE9TIfY3x_TOY3dwwIiUdHlr9L1BHHSyfsqLME8wbb2HMEUHTv7w6KDU4SqpyyboKQJA==/MDUxLVpYSS0yMzcAAAGV8hUNlIWxoACYsIC0jh5DLyuWinTrFrd7ARchQeSuQhBvYP0R_4eXJX5r-xAp1AcYXHN7BlI=
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.71.206 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self'; img-src 'self';script-src 'self' 'sha256-Ph2sQXGz//0o+P/qdpiF71ZVJhe0lgJxdkAmTKDSexg=';object-src 'none';form-action 'none';frame-src 'none';style-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36

Response headers

cache-control
private, no-cache, no-store, max-age=0
cf-cache-status
DYNAMIC
cf-ray
8cd24dbf5ec84970-LHR
content-security-policy
default-src 'self'; img-src 'self';script-src 'self' 'sha256-Ph2sQXGz//0o+P/qdpiF71ZVJhe0lgJxdkAmTKDSexg=';object-src 'none';form-action 'none';frame-src 'none';style-src 'self'
content-type
text/html;charset=UTF-8
date
Fri, 04 Oct 2024 04:07:12 GMT
referrer-policy
strict-origin
server
cloudflare
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-request-id
d9c9c031a0fd7e49
Primary Request ransomware-intelligence-briefing-key-insights-for-c-level-w-5847
www.databreachtoday.com/webinars/
403 KB
48 KB
Document
General
Full URL
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Requested by
Host: links.ismgcorp.com
URL: https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwXlugqL9KyasH9RYdsZmE0FRzKuyknugsUT5Td43SIuyj9klH3etV-YzuxKHSegnI4DGgOkHmlrOQfKnfYdeCDSQ01Rr2PAU-QT7-3EeRdFiGZUC7WVIQ7ZWPoTFSs0s7eW_K753I4uD6dBQrJ0BNOp5T9SUGp7EwVIbXtdgdE9TIfY3x_TOY3dwwIiUdHlr9L1BHHSyfsqLME8wbb2HMEUHTv7w6KDU4SqpyyboKQJA==/MDUxLVpYSS0yMzcAAAGV8hUNlIWxoACYsIC0jh5DLyuWinTrFrd7ARchQeSuQhBvYP0R_4eXJX5r-xAp1AcYXHN7BlI=
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
da610872a12b851c70d6a5162d02c7770032422f9779e6e32a74b4f1af719aa9
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

Referer
https://links.ismgcorp.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36

Response headers

alt-svc
h3=":443"; ma=2592000
cache-control
no-store, no-cache, must-revalidate
content-encoding
gzip
content-security-policy
frame-ancestors 'none'
content-type
text/html; charset=UTF-8
date
Fri, 04 Oct 2024 04:07:13 GMT
expires
Thu, 19 Nov 1981 08:52:00 GMT
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
vary
Accept-Encoding
x-content-type-options
nosniff
x-frame-options
deny
x-xss-protection
1; mode=block
jquery-ui.min.css
www.databreachtoday.com/css-responsive/vendor/
25 KB
5 KB
Stylesheet
General
Full URL
https://www.databreachtoday.com/css-responsive/vendor/jquery-ui.min.css?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
fc54c09a7a71615ec35a22ed20afa4034588986ed88c3fc184b2c0bc637c33fb
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:13 GMT
content-type
text/css; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
mediaelementplayer-updated.css
www.databreachtoday.com/css-responsive/vendor/
11 KB
3 KB
Stylesheet
General
Full URL
https://www.databreachtoday.com/css-responsive/vendor/mediaelementplayer-updated.css?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
1a0bbdba57f90a60fef89419fc940d8eae55c5b0d12ecbadde2beaef32ab2d90
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
content-length
2729
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:13 GMT
content-type
text/css; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
css
fonts.googleapis.com/
55 KB
3 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81c::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
b17609553b24140fc01409b78fa834fe878de6410fe9e8996b0a5f6a984ddd6d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

content-encoding
gzip
x-content-type-options
nosniff
expires
Fri, 04 Oct 2024 04:07:14 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
text/css; charset=utf-8
last-modified
Fri, 04 Oct 2024 03:48:56 GMT
x-frame-options
SAMEORIGIN
strict-transport-security
max-age=31536000
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
cross-origin-opener-policy
same-origin-allow-popups
cross-origin-resource-policy
cross-origin
access-control-allow-origin
*
x-xss-protection
0
server
ESF
main.css
www.databreachtoday.com/css-responsive/
232 KB
45 KB
Stylesheet
General
Full URL
https://www.databreachtoday.com/css-responsive/main.css?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
91283916a6e9695687bb57ed913fe6fae10324ebfcfa06d31209357e56ebc004
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:13 GMT
content-type
text/css; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
prettyPhoto.css
www.databreachtoday.com/css-responsive/
20 KB
3 KB
Stylesheet
General
Full URL
https://www.databreachtoday.com/css-responsive/prettyPhoto.css?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
7d5e2f10ede290b4ad0d1bb2861dfacae9754453f352923e85e7d101a7686b00
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
content-length
2993
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:13 GMT
content-type
text/css; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
bis-hdr.desktop.r2.css
www.databreachtoday.com/css-responsive/vendor/
8 KB
2 KB
Stylesheet
General
Full URL
https://www.databreachtoday.com/css-responsive/vendor/bis-hdr.desktop.r2.css?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
20b9ebf817b8dc640c06e993e5ae1127a6eb6b0c9fc6acbfb288f3b3a82405be
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
content-length
1997
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
text/css; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
bis-hdr.mobile.r2.css
www.databreachtoday.com/css-responsive/vendor/
9 KB
2 KB
Stylesheet
General
Full URL
https://www.databreachtoday.com/css-responsive/vendor/bis-hdr.mobile.r2.css?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
59400de556b42dee4aa3e6f7b73676a81e260d35481b6d8d77656ee45ae9484b
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
content-length
2183
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
text/css; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
font-awesome.min.css
www.databreachtoday.com/css-responsive/vendor/
22 KB
5 KB
Stylesheet
General
Full URL
https://www.databreachtoday.com/css-responsive/vendor/font-awesome.min.css?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
93f466f6b1a81c848140e51c839a5372034ab22182601e86dd86947ad3a7fe94
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
text/css; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
jquery.min.js
www.databreachtoday.com/javascripts-responsive/vendor/
91 KB
34 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/jquery.min.js?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
eccabf5cc7613433c3ddc71ff34391ae850d304d3aceb5666868c4947134f3b5
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
text/javascript; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
bootstrap.min.js
www.databreachtoday.com/javascripts-responsive/vendor/
35 KB
10 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/bootstrap.min.js?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
3fede2d0c0a8c93b0c5d0ab0c38289a5743bb88720255b8298c520d2e3d90939
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
text/javascript; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
jquery.validate.min.js
www.databreachtoday.com/javascripts-responsive/vendor/
21 KB
7 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/jquery.validate.min.js?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
e51831d751ef667b1f703a47bb05802b681e6a30816f5cce0d56c3552a4eaa31
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
text/javascript; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
mediaelement-and-player-updated.min.js
www.databreachtoday.com/javascripts-responsive/vendor/
154 KB
39 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/mediaelement-and-player-updated.min.js?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
4e7304371ef9bcaea396e8928a9647f8306c296b9195c8763848d70c7f6f1390
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
text/javascript; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
tinymce.min.js
www.databreachtoday.com/javascripts-responsive/vendor/
295 KB
105 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/tinymce.min.js?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
247d04c4d14c60a79c16245a74a792a662f9e7adf784d68edd4520a35ec90251
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
text/javascript; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
jquery.validate.bootstrap.popover.js
www.databreachtoday.com/javascripts-responsive/vendor/
2 KB
988 B
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/jquery.validate.bootstrap.popover.js?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
04d304d7ee49ac157f146382a46f02a666279bd7f29074f50e863b88f2affae9
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
content-length
952
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
text/javascript; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
jquery.placeholder.js
www.databreachtoday.com/javascripts-responsive/vendor/
2 KB
972 B
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/jquery.placeholder.js?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
256a489beea4a14eca458f6e5436758f1fcb8dd34034d3c36dd21b22a5841f3b
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
content-length
936
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
text/javascript; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
jquery-ui.min.js
www.databreachtoday.com/javascripts-responsive/vendor/
222 KB
63 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/jquery-ui.min.js?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
78cf63898c91ce3b95e37bc53e07adba5c2ee705ff28c2dd1dd784173c264ad1
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
text/javascript; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
crypt_des.js
www.databreachtoday.com/javascripts-responsive/vendor/
9 KB
3 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/crypt_des.js?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
34f6a8e7792bc499cdcfcfae70d35a02766db4471551ec36844c3214357d6163
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
content-length
2829
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
text/javascript; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
sharethis.js
platform-api.sharethis.com/js/
206 KB
46 KB
Script
General
Full URL
https://platform-api.sharethis.com/js/sharethis.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.160.150.115 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-160-150-115.fra60.r.cloudfront.net
Software
/
Resource Hash
98d32b00fca86fc6994df33302e051a6ad03461a43ff5797d5b10ace4cf4772f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
cache-control
max-age=600, public
content-encoding
gzip
etag
W/"336d0-g/6wprihOkYe7HpMswOVDodT6lU"
age
301
via
1.1 6dcc6937cfa978a65f9d5d75296b24a6.cloudfront.net (CloudFront)
x-cache
Hit from cloudfront
x-amz-cf-id
E4rb_7EnETqgc-feKzkV7zrdxRiWbT3RlHgT7vXTwlakUfxszIE8zg==
edge-control
cache-maxage=60m,downstream-ttl=60m
date
Fri, 04 Oct 2024 04:02:13 GMT
content-type
text/javascript; charset=utf-8
vary
Accept-Encoding
x-amz-cf-pop
FRA60-P7
x-frame-options
SAMEORIGIN
server_set_cookie.php
www.bankinfosecurity.com/includes/
0
0

server_set_cookie.php
www.bankinfosecurity.co.uk/includes/
0
0

server_set_cookie.php
www.bankinfosecurity.eu/includes/
0
0

server_set_cookie.php
www.bankinfosecurity.in/includes/
0
0

server_set_cookie.php
www.bankinfosecurity.asia/includes/
0
0

server_set_cookie.php
www.cuinfosecurity.com/includes/
0
0

server_set_cookie.php
www.healthcareinfosecurity.com/includes/
0
0

server_set_cookie.php
www.govinfosecurity.com/includes/
0
0

server_set_cookie.php
www.careersinfosecurity.com/includes/
0
0

server_set_cookie.php
www.careersinfosecurity.co.uk/includes/
0
0

server_set_cookie.php
www.careersinfosecurity.eu/includes/
0
0

server_set_cookie.php
www.careersinfosecurity.in/includes/
0
0

server_set_cookie.php
www.careersinfosecurity.asia/includes/
0
0

server_set_cookie.php
www.databreachtoday.com/includes/
0
544 B
Script
General
Full URL
https://www.databreachtoday.com/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZDRyZ21MaER3OFdYVyt6Q0xOMXNMOWkwZko4WklIakRkZ3VMRkVWWGxvTXk2a09qWkFFdDFvS29XMms1WnRFVFJSMTUyaGZ4OEVncXREcjUyTzN0NGFlV1hEVHVHT0IyWWltUmF0R3M4U1BwWkhsRXYySDR0WXBxQmp5ZmNwQU9QWjJVd3ROZzBjSHE5MnI4QzZqU29OMUJtL2xhU3FhRlNsdFFNL28vTXQ4bkZPVjlaYWJ2KzIzN0ZmaTRiRmdwR3hmNFdtOTQ1QW14Z0FZZ0dWbzV6TFE9PQ..&ws=Q
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

content-encoding
gzip
x-content-type-options
nosniff
expires
Thu, 19 Nov 1981 08:52:00 GMT
alt-svc
h3=":443"; ma=2592000
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
text/html; charset=UTF-8
vary
Accept-Encoding
x-frame-options
deny
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
no-store, no-cache, must-revalidate
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
content-length
20
x-xss-protection
1; mode=block
server_set_cookie.php
ransomware.databreachtoday.com/includes/
0
0

server_set_cookie.php
www.databreachtoday.co.uk/includes/
0
0

server_set_cookie.php
www.databreachtoday.eu/includes/
0
0

server_set_cookie.php
www.databreachtoday.in/includes/
0
0

server_set_cookie.php
www.databreachtoday.asia/includes/
0
0

server_set_cookie.php
ffiec.bankinfosecurity.com/includes/
0
0

server_set_cookie.php
omnibus.healthcareinfosecurity.com/includes/
0
0

server_set_cookie.php
www.inforisktoday.com/includes/
0
0

server_set_cookie.php
ddos.inforisktoday.com/includes/
0
0

server_set_cookie.php
securityintelligence.inforisktoday.com/includes/
0
0

server_set_cookie.php
gdpr.inforisktoday.com/includes/
0
0

server_set_cookie.php
www.ot.today/includes/
0
0

server_set_cookie.php
covid19.inforisktoday.com/includes/
0
0

server_set_cookie.php
www.inforisktoday.co.uk/includes/
0
0

server_set_cookie.php
www.inforisktoday.eu/includes/
0
0

server_set_cookie.php
www.inforisktoday.in/includes/
0
0

server_set_cookie.php
www.inforisktoday.asia/includes/
0
0

server_set_cookie.php
www.cybersecuritycontent.com/includes/
20 B
63 B
Script
General
Full URL
https://www.cybersecuritycontent.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
8d5aa6b906afc83e18606553f08275056d01a4babf6ad7604aafc7d54a4a880e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
alt-svc
h3=":443"; ma=2592000
content-length
20
date
Fri, 04 Oct 2024 04:07:15 GMT
content-type
text/plain; charset=utf-8
server_set_cookie.php
www.fraudtoday.io/includes/
0
0

server_set_cookie.php
www.paymentsecurity.io/includes/
0
0

server_set_cookie.php
www.devicesecurity.io/includes/
0
0

server_set_cookie.php
www.cio.inc/includes/
0
0

headerlogo-dbt.png
www.databreachtoday.com/images-responsive/logos/
6 KB
6 KB
Image
General
Full URL
https://www.databreachtoday.com/images-responsive/logos/headerlogo-dbt.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
11f8708cbc1a8d4570bdaafc5838a0fa583962e093540b5474546250da667ae9
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000
content-length
6430
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
image/png
vary
Accept-Encoding
x-frame-options
deny
correctcare-settlement-showcase_image-3-a-26444.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
84 KB
84 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/correctcare-settlement-showcase_image-3-a-26444.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
05b281a4a9a39180990acbfdce3f0b14318c91e7bfce822f7c45ec8c14bff37f

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=61022
ETag
7e80a43b0e28085aa899f5b7e28347ac
X-Timestamp
1727983238.70232
Connection
keep-alive
Expires
Fri, 04 Oct 2024 21:04:16 GMT
Accept-Ranges
bytes
X-Trans-Id
tx5863830838284f3bb00ce-0066ff06d8dfw1
Content-Length
85648
Date
Fri, 04 Oct 2024 04:07:14 GMT
Last-Modified
Thu, 03 Oct 2024 19:20:39 GMT
Content-Type
image/jpeg
breach-roundup-ai-nudify-sites-serve-malware-showcase_image-2-a-26445.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
109 KB
110 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/breach-roundup-ai-nudify-sites-serve-malware-showcase_image-2-a-26445.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
15415e8bc01b7bd02e847fa4b9427f6927596c7f9aa709902ae0ea98aa3fb88c

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=60419
ETag
672ee9ac4e9c1363b1b902293794ca9c
X-Timestamp
1727986206.27662
Connection
keep-alive
Expires
Fri, 04 Oct 2024 20:54:13 GMT
Accept-Ranges
bytes
X-Trans-Id
txaa526885df3d4a079727c-0066ff044fdfw1
Content-Length
111739
Date
Fri, 04 Oct 2024 04:07:14 GMT
Last-Modified
Thu, 03 Oct 2024 20:10:07 GMT
Content-Type
image/jpeg
enisa-2024-ransomware-ai-are-redefining-cyberthreats-showcase_image-4-a-26442.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
118 KB
119 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/enisa-2024-ransomware-ai-are-redefining-cyberthreats-showcase_image-4-a-26442.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
6211f0f68d800726a672ff513c1a4f1f06a23ab1443558a348c077a9e610a924

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=55075
ETag
f04ca2b872c58ee5831f112aedcd2c38
X-Timestamp
1727980057.16521
Connection
keep-alive
Expires
Fri, 04 Oct 2024 19:25:09 GMT
Accept-Ranges
bytes
X-Trans-Id
txad3e3bbeb61d4830884c9-0066feefa0dfw1
Content-Length
121092
Date
Fri, 04 Oct 2024 04:07:14 GMT
Last-Modified
Thu, 03 Oct 2024 18:27:38 GMT
Content-Type
image/jpeg
us-microsoft-seize-domains-used-in-russian-spear-phishing-showcase_image-10-a-26443.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
240 KB
241 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/us-microsoft-seize-domains-used-in-russian-spear-phishing-showcase_image-10-a-26443.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
1fb6cf6750b86b6f33b00139a9ce86093aaadd28a3be96acdb00e906b8fad779

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=53230
ETag
39a131782616a011e8da027f46981842
X-Timestamp
1727981440.41773
Connection
keep-alive
Expires
Fri, 04 Oct 2024 18:54:24 GMT
Accept-Ranges
bytes
X-Trans-Id
tx516840b6cabc432d9e420-0066fee866dfw1
Content-Length
246122
Date
Fri, 04 Oct 2024 04:07:14 GMT
Last-Modified
Thu, 03 Oct 2024 18:50:41 GMT
Content-Type
image/jpeg
who-will-take-lead-in-setting-healthcare-ai-regs-betsy-hodge-showcase_image-6-i-5415.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
55 KB
55 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/who-will-take-lead-in-setting-healthcare-ai-regs-betsy-hodge-showcase_image-6-i-5415.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0bf225d89007baa905f895a86688c43f28331d0ff721b8ea0c95abbf8541ebf7

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=17284
ETag
0160cfd427f38cf9d239338c0c569793
X-Timestamp
1725990814.82173
Connection
keep-alive
Expires
Fri, 04 Oct 2024 08:55:19 GMT
Accept-Ranges
bytes
X-Trans-Id
txadd10e30ad6f49c1a18e0-0066fe5c1cdfw1
Content-Length
56248
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Tue, 10 Sep 2024 17:53:35 GMT
Content-Type
image/jpeg
cyber-insurers-intensifying-scrutiny-healthcare-clients-showcase_image-4-i-5416.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
66 KB
66 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/cyber-insurers-intensifying-scrutiny-healthcare-clients-showcase_image-4-i-5416.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5761f1d8e0824488e61c3524ae4b272e61e817b51620dd9f900156f1049e7070

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=76094
ETag
ccbb9b5b1189eafbc7bbaa19a2dc7f5f
X-Timestamp
1725994621.72028
Connection
keep-alive
Expires
Sat, 05 Oct 2024 01:15:29 GMT
Accept-Ranges
bytes
X-Trans-Id
txc7d9ad0dd2a442d9a1993-0066ec390adfw1
Content-Length
67533
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Tue, 10 Sep 2024 18:57:02 GMT
Content-Type
image/jpeg
how-mega-attacks-are-spotlighting-critical-3rd-party-risks-showcase_image-4-i-5418.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
84 KB
85 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/how-mega-attacks-are-spotlighting-critical-3rd-party-risks-showcase_image-4-i-5418.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8dbbe6df77ad747ab77786fee3f98e64b8242d32059f1882e2b2489035c4f107

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=11009
ETag
44b0a41ca00cc25d9461b3453e9d960c
X-Timestamp
1725995334.22537
Connection
keep-alive
Expires
Fri, 04 Oct 2024 07:10:44 GMT
Accept-Ranges
bytes
X-Trans-Id
txc7a045448def44eaa3810-0066fab2dcdfw1
Content-Length
86494
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Tue, 10 Sep 2024 19:08:55 GMT
Content-Type
image/jpeg
clinical-considerations-when-rebounding-from-ransomware-showcase_image-3-i-5414.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
54 KB
54 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/clinical-considerations-when-rebounding-from-ransomware-showcase_image-3-i-5414.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fb823b71497f51a2ea4c55aca17149f0d94ebc223de67746c1e95bd0e92a9246

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=43949
ETag
892e3d5a89957047182774b7f92751cc
X-Timestamp
1725989956.24028
Connection
keep-alive
Expires
Fri, 04 Oct 2024 16:19:44 GMT
Accept-Ranges
bytes
X-Trans-Id
tx915d2a677fb044b3b0fc7-0066f44b5bdfw1
Content-Length
54959
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Tue, 10 Sep 2024 17:39:17 GMT
Content-Type
image/jpeg
cybercrime-still-evil-corp-but-disruptions-are-helping-showcase_image-3-p-3731.jpg
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
123 KB
123 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/cybercrime-still-evil-corp-but-disruptions-are-helping-showcase_image-3-p-3731.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
093d8df1670eef7954e4d15d4392d210df1aae1c89aa3cf76ec36bd9c77a4293

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=42973
ETag
3ad4096f7fb35ac002bb57383b1cd5fc
X-Timestamp
1727890571.75336
Connection
keep-alive
Expires
Fri, 04 Oct 2024 16:03:28 GMT
Accept-Ranges
bytes
X-Trans-Id
txb2fa102f9be94bd382891-0066fd904adfw1
Content-Length
126013
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Wed, 02 Oct 2024 17:36:12 GMT
Content-Type
image/jpeg
how-overreliance-on-edr-failing-healthcare-providers-showcase_image-1-p-3728.jpg
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
415 KB
416 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/how-overreliance-on-edr-failing-healthcare-providers-showcase_image-1-p-3728.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a5abecb917889187177f2518132f64dc62120fb77621dc00d54ae45a2768fe41

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=42463
ETag
88d1dde59ed2204624546dd9edaa94ae
X-Timestamp
1727193793.50120
Connection
keep-alive
Expires
Fri, 04 Oct 2024 15:54:58 GMT
Accept-Ranges
bytes
X-Trans-Id
tx9838ba185e744cbca4af0-0066fb24cbdfw1
Content-Length
425175
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Tue, 24 Sep 2024 16:03:14 GMT
Content-Type
image/jpeg
managing-security-at-network-layer-showcase_image-7-p-3727.jpg
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
80 KB
81 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/managing-security-at-network-layer-showcase_image-7-p-3727.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f3b79c768aa78258e0612d65a44ed8d42cdfda1c892fba45de5fa8ecafc14e3c

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=74219
ETag
d3b91f1c849b3527213331c8f2e16054
X-Timestamp
1727125893.11998
Connection
keep-alive
Expires
Sat, 05 Oct 2024 00:44:14 GMT
Accept-Ranges
bytes
X-Trans-Id
tx253c68816f704941bec7b-0066f483fadfw1
Content-Length
82335
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Mon, 23 Sep 2024 21:11:34 GMT
Content-Type
image/jpeg
to-be-cybersecurity-pro-think-like-puzzle-solver-showcase_image-4-p-3729.jpg
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
235 KB
235 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/to-be-cybersecurity-pro-think-like-puzzle-solver-showcase_image-4-p-3729.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
41d27f52b4c1be31f0bc564d88a6afde412cab0afb2fda3f45c5bd068e0ddde6

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=74195
ETag
241058f2f8b24d720231e09eb851b826
X-Timestamp
1727291308.21471
Connection
keep-alive
Expires
Sat, 05 Oct 2024 00:43:50 GMT
Accept-Ranges
bytes
X-Trans-Id
txd60a948a17634e67a67a7-0066f47bb5dfw1
Content-Length
240463
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Wed, 25 Sep 2024 19:08:29 GMT
Content-Type
image/jpeg
apacs-growing-efforts-in-quantum-computing-showcase_image-7-a-26439.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
39 KB
40 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/apacs-growing-efforts-in-quantum-computing-showcase_image-7-a-26439.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f3a6c1953fe13f2285c59c8487c264fdbf67eb6799a00ecd601124af0dd48312

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=42528
ETag
d899ec7a930f609c1fdb528007984081
X-Timestamp
1727936675.14631
Connection
keep-alive
Expires
Fri, 04 Oct 2024 15:56:03 GMT
Accept-Ranges
bytes
X-Trans-Id
tx0803455ce0774e37b775f-0066febe57dfw1
Content-Length
40078
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Thu, 03 Oct 2024 06:24:36 GMT
Content-Type
image/jpeg
amazon-ciso-amy-herzog-on-embedding-security-in-ring-alexa-showcase_image-1-a-26429.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
87 KB
87 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/amazon-ciso-amy-herzog-on-embedding-security-in-ring-alexa-showcase_image-1-a-26429.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
74b8952ba41dc23d508b3e29edc0ceb81fd48b5bcad06d6654b84f26d16c31e8

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=41761
ETag
90a7ce2d5eeea9f51d390531d3be42a1
X-Timestamp
1727886293.54173
Connection
keep-alive
Expires
Fri, 04 Oct 2024 15:43:16 GMT
Accept-Ranges
bytes
X-Trans-Id
tx446f38e26cfc4df08c03c-0066fd8bbddfw1
Content-Length
88919
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Wed, 02 Oct 2024 16:24:54 GMT
Content-Type
image/jpeg
how-are-we-going-to-fill-48-million-cybersecurity-jobs-showcase_image-9-a-26431.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
124 KB
124 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/how-are-we-going-to-fill-48-million-cybersecurity-jobs-showcase_image-9-a-26431.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
66655f52397b624af78bbb5ba26f587b12424c6e554630175bcdc4d2fdae2743

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=40065
ETag
d951dd258921e0edfba10a9a36590c6f
X-Timestamp
1727889269.34859
Connection
keep-alive
Expires
Fri, 04 Oct 2024 15:15:00 GMT
Accept-Ranges
bytes
X-Trans-Id
tx9a65c452ed3a4e458b4b5-0066fd8512dfw1
Content-Length
126973
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Wed, 02 Oct 2024 17:14:30 GMT
Content-Type
image/jpeg
webinar-securing-cloud-architectures-implementing-zero-standing-privileges-showcase_image-6-w-5829.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
62 KB
62 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-securing-cloud-architectures-implementing-zero-standing-privileges-showcase_image-6-w-5829.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
47060d29a7e0b3e25abef376fde6b5e0c49b01e624c19f52e30b140d1a7197a8

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=23125
ETag
7193176a84391d4b365a8e9e25a7aa91
X-Timestamp
1726519714.84980
Connection
keep-alive
Expires
Fri, 04 Oct 2024 10:32:40 GMT
Accept-Ranges
bytes
X-Trans-Id
tx89a94806f709407cb7bd1-0066fae2b2dfw1
Content-Length
63000
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Mon, 16 Sep 2024 20:48:35 GMT
Content-Type
image/jpeg
live-webinar-crack-australias-code-on-ransomware-empowering-your-last-line-defence-showcase_image-10-w-5862.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
55 KB
55 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-crack-australias-code-on-ransomware-empowering-your-last-line-defence-showcase_image-10-w-5862.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
406d6cfcdb5d1a789c8eb76b0ffdcefbb2283b45a363e4ffb3a09b0db610637d

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=51032
ETag
30da20ede091eb6d2efcf04a3af52d39
X-Timestamp
1727362875.96295
Connection
keep-alive
Expires
Fri, 04 Oct 2024 18:17:47 GMT
Accept-Ranges
bytes
X-Trans-Id
txfd665ee6518a4ae8be5b7-0066f6842fdfw1
Content-Length
55922
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Thu, 26 Sep 2024 15:01:16 GMT
Content-Type
image/jpeg
your-unstructured-patient-data-growing-your-data-protection-strategy-keep-up-showcase_image-3-w-5822.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
55 KB
55 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/your-unstructured-patient-data-growing-your-data-protection-strategy-keep-up-showcase_image-3-w-5822.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8fdd19602e1988858c20950b0fe7174a1925d5f3efade72859014b0afe9c4b74

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=77647
ETag
0878a7bc121345f007013973fa2257b6
X-Timestamp
1726072750.61153
Connection
keep-alive
Expires
Sat, 05 Oct 2024 01:41:22 GMT
Accept-Ranges
bytes
X-Trans-Id
txec96134b685c4c7bb76b5-0066f6c645dfw1
Content-Length
55879
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Wed, 11 Sep 2024 16:39:11 GMT
Content-Type
image/jpeg
your-unstructured-patient-data-growing-your-data-protection-strategy-keep-up-showcase_image-5-w-5823.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
55 KB
55 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/your-unstructured-patient-data-growing-your-data-protection-strategy-keep-up-showcase_image-5-w-5823.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8fdd19602e1988858c20950b0fe7174a1925d5f3efade72859014b0afe9c4b74

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=3245
ETag
0878a7bc121345f007013973fa2257b6
X-Timestamp
1726072785.19548
Connection
keep-alive
Expires
Fri, 04 Oct 2024 05:01:20 GMT
Accept-Ranges
bytes
X-Trans-Id
tx1e7d9f1f3ff94d68a7a59-0066fcf57cdfw1
Content-Length
55879
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Wed, 11 Sep 2024 16:39:46 GMT
Content-Type
image/jpeg
securing-data-growth-in-cloud-era-strategies-for-cyber-resilience-showcase_image-1-w-5828.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
56 KB
56 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/securing-data-growth-in-cloud-era-strategies-for-cyber-resilience-showcase_image-1-w-5828.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a8f07f01e3c14b5248478fdb35149b49a560e9fd3a602bacd8b4308bf2975729

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=62847
ETag
f8abacf0956aa42638876a1f1aaf2665
X-Timestamp
1726512064.34530
Connection
keep-alive
Expires
Fri, 04 Oct 2024 21:34:42 GMT
Accept-Ranges
bytes
X-Trans-Id
tx364522b15332477c8061e-0066e9ca6cdfw1
Content-Length
57394
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Mon, 16 Sep 2024 18:41:05 GMT
Content-Type
image/jpeg
compliance-matters-for-healthcare-industries-showcase_image-10-w-5843.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
51 KB
51 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/compliance-matters-for-healthcare-industries-showcase_image-10-w-5843.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
1c4bb42d2e44ebf74a19aec64c98fc9e025b95c398fd57684f647a77f3cdb56a

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=56058
ETag
fdf8e01963a2682a4127d55a7ea98ed3
X-Timestamp
1727100650.74283
Connection
keep-alive
Expires
Fri, 04 Oct 2024 19:41:33 GMT
Accept-Ranges
bytes
X-Trans-Id
tx24ab5dd70d864b44bd811-0066f1c614dfw1
Content-Length
52107
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Mon, 23 Sep 2024 14:10:51 GMT
Content-Type
image/jpeg
compliance-matters-for-healthcare-industries-showcase_image-1-w-5846.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
51 KB
51 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/compliance-matters-for-healthcare-industries-showcase_image-1-w-5846.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
1c4bb42d2e44ebf74a19aec64c98fc9e025b95c398fd57684f647a77f3cdb56a

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=13932
ETag
fdf8e01963a2682a4127d55a7ea98ed3
X-Timestamp
1727100733.82523
Connection
keep-alive
Expires
Fri, 04 Oct 2024 07:59:27 GMT
Accept-Ranges
bytes
X-Trans-Id
tx62b59dc1c87e41bda2918-0066fab67cdfw1
Content-Length
52107
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Mon, 23 Sep 2024 14:12:14 GMT
Content-Type
image/jpeg
era-post-quantum-cryptography-here-are-you-prepared-showcase_image-7-w-5787.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
41 KB
42 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/era-post-quantum-cryptography-here-are-you-prepared-showcase_image-7-w-5787.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
ec875d8cfcf6fb9dede15f7fadde97692caa7165b21eaf2c3909b6cc80eff115

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=25789
ETag
7fbf1e943f4bf07ae406977b6e1dbfc3
X-Timestamp
1724161952.74306
Connection
keep-alive
Expires
Fri, 04 Oct 2024 11:17:04 GMT
Accept-Ranges
bytes
X-Trans-Id
tx4783d36b38e64e79be181-0066cb0ecadfw1
Content-Length
42258
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Tue, 20 Aug 2024 13:52:33 GMT
Content-Type
image/jpeg
paul-morris-large_image-9-a-6644.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
88 KB
89 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/paul-morris-large_image-9-a-6644.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e4e783140096b7c8c3ba6ada68aa7f30e57d9ffb3a0e8048bb87afa7c2114397

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=34585
ETag
2c4da640031c406e427c5cb5061273c5
X-Timestamp
1718034391.37880
Connection
keep-alive
Expires
Fri, 04 Oct 2024 13:43:40 GMT
Accept-Ranges
bytes
X-Trans-Id
tx857a5d95b7fc42999ad22-0066edf11bdfw1
Content-Length
90613
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Mon, 10 Jun 2024 15:46:32 GMT
Content-Type
image/jpeg
rei-nikolai-magnaye-large_image-6-a-6638.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
45 KB
46 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/rei-nikolai-magnaye-large_image-6-a-6638.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8a8b9b09edfc0fd05fbbb3e57539dbf0a0dfacf60441d238ce76e368c36c0161

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=20420
ETag
ecabba21b4a9d8e2d1a9f8d9a74d1230
X-Timestamp
1717569716.75588
Connection
keep-alive
Expires
Fri, 04 Oct 2024 09:47:35 GMT
Accept-Ranges
bytes
X-Trans-Id
tx80bcb6a297df4149adc2b-0066a2c579dfw1
Content-Length
46327
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Wed, 05 Jun 2024 06:41:57 GMT
Content-Type
image/jpeg
marlon-sorongon-large_image-4-a-6639.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
39 KB
40 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/marlon-sorongon-large_image-4-a-6639.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
03af3bea456f6b14f4a02e494293f4c29bd2f4ff7ce6e0f4dcf1c6f2572f3474

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=19250
ETag
b2c815d60531ae11f81bbc7aca30d1d6
X-Timestamp
1717569911.98537
Connection
keep-alive
Expires
Fri, 04 Oct 2024 09:28:05 GMT
Accept-Ranges
bytes
X-Trans-Id
tx788222aedcdc4201885e1-0066f61020dfw1
Content-Length
40176
Date
Fri, 04 Oct 2024 04:07:15 GMT
Last-Modified
Wed, 05 Jun 2024 06:45:12 GMT
Content-Type
image/jpeg
ricardo-ferreira-large_image-7-a-6564.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
51 KB
51 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/ricardo-ferreira-large_image-7-a-6564.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
182026fe6a1a7e29b7fe0660f0332d563f6c9730caf18eba80345561bb718b49

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=69096
ETag
f684b7b73cf34d05b57f9316a9a98e77
X-Timestamp
1715240120.07300
Connection
keep-alive
Expires
Fri, 04 Oct 2024 23:18:52 GMT
Accept-Ranges
bytes
X-Trans-Id
txe34f1fec67d844f4a85fd-0066bd1f03dfw1
Content-Length
52181
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Thu, 09 May 2024 07:35:21 GMT
Content-Type
image/jpeg
how-to-detect-hidden-threats-in-cloud-pdf-3-w-14323.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
185 KB
185 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/how-to-detect-hidden-threats-in-cloud-pdf-3-w-14323.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4c378ff1a68ad41c1e3f27e8060c9d6b6a2506c04d1d484644f6aadc201f6b39

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=60359
ETag
9709cde12a607bc72093710112cb914d
X-Timestamp
1727984263.38699
Connection
keep-alive
Expires
Fri, 04 Oct 2024 20:53:15 GMT
Accept-Ranges
bytes
X-Trans-Id
txfe1f9d4178fc4f4691888-0066ff0455dfw1
Content-Length
189113
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Thu, 03 Oct 2024 19:37:44 GMT
Content-Type
image/jpeg
cybersecurity-survival-guide-for-small-medium-businesses-pdf-2-w-14322.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
170 KB
170 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/cybersecurity-survival-guide-for-small-medium-businesses-pdf-2-w-14322.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
9e34019d8c5528434e22bba091faf022afa06225f1207d1f4f41dc28c1d9bb6b

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=49625
ETag
f3607b6a1b99247104d3117b7da6024c
X-Timestamp
1727977104.50087
Connection
keep-alive
Expires
Fri, 04 Oct 2024 17:54:21 GMT
Accept-Ranges
bytes
X-Trans-Id
tx53184bc2cffe4dd1aa4d1-0066feda4fdfw1
Content-Length
173965
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Thu, 03 Oct 2024 17:38:25 GMT
Content-Type
image/jpeg
future-evolving-workplace-passwords-pdf-9-w-14321.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
462 KB
463 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/future-evolving-workplace-passwords-pdf-9-w-14321.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c2c40a9e6cd7b41bb9d5b73cf09fff288447e69307f73182d40debc83728998f

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=37985
ETag
d60de3c73d8f5a5dc1c9922dea476826
X-Timestamp
1727794203.04502
Connection
keep-alive
Expires
Fri, 04 Oct 2024 14:40:21 GMT
Accept-Ranges
bytes
X-Trans-Id
tx1a9c0af2f70942008a303-0066fc4d63dfw1
Content-Length
473460
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Tue, 01 Oct 2024 14:50:04 GMT
Content-Type
image/jpeg
unlock-power-privileged-account-management-pam-policies-pdf-9-w-14320.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
241 KB
241 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/unlock-power-privileged-account-management-pam-policies-pdf-9-w-14320.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0bb78649093dece6f06a506db0851cbd0925beb0597b7cd8dd8297a71a00727d

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=40071
ETag
00ac232e029dcc11602d04b3bcdf730a
X-Timestamp
1727793821.05136
Connection
keep-alive
Expires
Fri, 04 Oct 2024 15:15:07 GMT
Accept-Ranges
bytes
X-Trans-Id
tx8eb1b1c2c08544539bbc6-0066fc5540dfw1
Content-Length
246801
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Tue, 01 Oct 2024 14:43:42 GMT
Content-Type
image/jpeg
top-canadian-cyber-threats-expected-in-2020-logo-9-h-102.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
76 KB
77 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/top-canadian-cyber-threats-expected-in-2020-logo-9-h-102.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
eb9ec684a7198fded61e248eaff2d28d0c9f8a15dfee8d9afff66aa6ff200461

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=16001
ETag
69913c61181f1fc9d730d6c8298e55c4
X-Timestamp
1572271064.63410
Connection
keep-alive
Expires
Fri, 04 Oct 2024 08:33:57 GMT
Accept-Ranges
bytes
X-Trans-Id
tx04bc5a6634ed46fba0fa6-0066d6263bdfw1
Akamai-Loopback-Request
8096267
Content-Length
78320
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Mon, 28 Oct 2019 13:57:45 GMT
Content-Type
image/jpeg
leveraging-new-technologies-in-fraud-investigations-logo-7-h-101.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
197 KB
198 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/leveraging-new-technologies-in-fraud-investigations-logo-7-h-101.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c70242480ad0a0ecc7c305d659f1fdb3a9cb1eb480927b46f8bd62d33ed0f8b2

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=40096
ETag
e3e068e355cdbfaa15e88b627d7ebc55
X-Timestamp
1571148412.42493
Connection
keep-alive
Expires
Fri, 04 Oct 2024 15:15:32 GMT
Accept-Ranges
bytes
X-Trans-Id
tx2d6ccbe3e3ed4e8bab5de-0066fd84fbdfw1
Content-Length
202154
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Tue, 15 Oct 2019 14:06:53 GMT
Content-Type
image/jpeg
collaboration-avoiding-operational-conflicts-taking-on-new-roles-logo-10-h-100.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
87 KB
88 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/collaboration-avoiding-operational-conflicts-taking-on-new-roles-logo-10-h-100.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4c57a77761f2639985b760e69c5bbaffceb6100559dcf3296d3cc96ea6a0d305

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=43082
ETag
36c70127fa172aa8ce8cd235fddf4c97
X-Timestamp
1570023700.81183
Connection
keep-alive
Expires
Fri, 04 Oct 2024 16:05:18 GMT
Accept-Ranges
bytes
X-Trans-Id
tx88f9a9d0cfcf4590b02cf-0066f07df4dfw1
Content-Length
89481
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Wed, 02 Oct 2019 13:41:41 GMT
Content-Type
image/jpeg
cybered-magazine-special-healthcare-edition-logo-1-h-99.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
75 KB
76 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/cybered-magazine-special-healthcare-edition-logo-1-h-99.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
369bffbe203ed6d6454c3b45ee0a20f216518f676d7520bc5ed03a87ddc3f2b8

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=21569
ETag
60d462094cfe3458426e91f8ae0a015d
X-Timestamp
1565973399.90545
Connection
keep-alive
Expires
Fri, 04 Oct 2024 10:06:45 GMT
Accept-Ranges
bytes
X-Trans-Id
tx89b4abea39584901bfcaa-0066dc7626dfw1
Content-Length
76929
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Fri, 16 Aug 2019 16:36:40 GMT
Content-Type
image/jpeg
2nd-annual-generative-ai-study-securing-innovation-showcase_image-10-s-127.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
50 KB
50 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/2nd-annual-generative-ai-study-securing-innovation-showcase_image-10-s-127.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
09dde55cf03210de3f8741e580fb01ca44ca9f8dfc9b9420f4b1cc17a1c4f270

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=15686
ETag
3b0a04257efea592b71aa80b141191a4
X-Timestamp
1719941566.58203
Connection
keep-alive
Expires
Fri, 04 Oct 2024 08:28:42 GMT
Accept-Ranges
bytes
X-Trans-Id
txa38486b10e294185a1158-0066fac3c8dfw1
Content-Length
50958
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Tue, 02 Jul 2024 17:32:47 GMT
Content-Type
image/jpeg
rubrik-cloud-data-backup-security-practices-assessment-showcase_image-7-s-128.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
61 KB
61 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/rubrik-cloud-data-backup-security-practices-assessment-showcase_image-7-s-128.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7caf9fb1d97edb1a1459b0de03b4fa7c78df380d1e19e034e6e857e1f76bbedf

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=17105
ETag
be5f0dd68681a07f959e378c0664599f
X-Timestamp
1725546971.58427
Connection
keep-alive
Expires
Fri, 04 Oct 2024 08:52:21 GMT
Accept-Ranges
bytes
X-Trans-Id
txc06652b5a5264b09a95a2-0066f9990fdfw1
Content-Length
62466
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Thu, 05 Sep 2024 14:36:12 GMT
Content-Type
image/jpeg
securing-manufacturings-transition-to-cloud-research-survey-showcase_image-8-s-115.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
80 KB
80 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/securing-manufacturings-transition-to-cloud-research-survey-showcase_image-8-s-115.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
de09ec95edbf03bb0b1df290550e3ba706380eed2880505350cecd0ca829637d

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=32480
ETag
05c18a5606c488e4fb5e284a934c7aad
X-Timestamp
1711547579.53175
Connection
keep-alive
Expires
Fri, 04 Oct 2024 13:08:36 GMT
Accept-Ranges
bytes
X-Trans-Id
tx9753a9caf71e4ef0bd1ad-0066fe975cdfw1
Content-Length
81630
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Wed, 27 Mar 2024 13:53:00 GMT
Content-Type
image/jpeg
gaining-security-visibility-insights-throughout-identity-ecosystem-showcase_image-9-s-114.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
102 KB
103 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/gaining-security-visibility-insights-throughout-identity-ecosystem-showcase_image-9-s-114.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a1cec7a73b7845d303d289011ccc629bad30dec4e599c12ffbd58be5175f4293

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=58677
ETag
23a07d29a39e311ec8925dc8f8589c78
X-Timestamp
1704486359.17556
Connection
keep-alive
Expires
Fri, 04 Oct 2024 20:25:13 GMT
Accept-Ranges
bytes
X-Trans-Id
tx16ff18c9b406417eab39f-0066fdcd07dfw1
Content-Length
104845
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Fri, 05 Jan 2024 20:26:00 GMT
Content-Type
image/jpeg
virtual-government-cybersecurity-summit-hosted-by-govinfosecurity-showcase_image-4-e-433.png
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
68 KB
68 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/virtual-government-cybersecurity-summit-hosted-by-govinfosecurity-showcase_image-4-e-433.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
71e696b89a3504d1c0ce9bc0dd3e61958be31f982e6afb841381361015016075

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=74170
ETag
626dbd2bd8f732e65fee88948f53d931
X-Timestamp
1727765440.69418
Connection
keep-alive
Expires
Sat, 05 Oct 2024 00:43:26 GMT
Accept-Ranges
bytes
X-Trans-Id
txce8bea7bb6944cf4a98f9-0066fba7ffdfw1
Content-Length
69434
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Tue, 01 Oct 2024 06:50:41 GMT
Content-Type
image/png
financial-services-cybersecurity-summit-new-york-hosted-by-bankinfosecurity-showcase_image-7-e-434.png
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
82 KB
82 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/financial-services-cybersecurity-summit-new-york-hosted-by-bankinfosecurity-showcase_image-7-e-434.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
92f0083fc3f514d56b0c95015cbe45b6cd75dd2b7f93b3a76f87ff98a791b349

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=22554
ETag
297d5fd428fa160a96b3c465e0f553ca
X-Timestamp
1727872937.02350
Connection
keep-alive
Expires
Fri, 04 Oct 2024 10:23:10 GMT
Accept-Ranges
bytes
X-Trans-Id
tx9871ee78036e4f5fa3eaa-0066fd3fd4dfw1
Content-Length
83737
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Wed, 02 Oct 2024 12:42:18 GMT
Content-Type
image/png
cybersecurity-summit-mumbai-showcase_image-2-e-435.png
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
429 KB
430 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/cybersecurity-summit-mumbai-showcase_image-2-e-435.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f9fbd855aa61bf0e674cc4455041dc2a52c1b4ed8753b1066217f50cbd253737

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=17373
ETag
83c51b8411eed87759b7cbae2efd62df
X-Timestamp
1727096468.55767
Connection
keep-alive
Expires
Fri, 04 Oct 2024 08:56:49 GMT
Accept-Ranges
bytes
X-Trans-Id
tx83b8ba641bb3492fb1470-0066fe5c51dfw1
Content-Length
439651
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Mon, 23 Sep 2024 13:01:09 GMT
Content-Type
image/png
cs4ca-latam-cyber-summit-imageFile-7-e-419.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
56 KB
56 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/cs4ca-latam-cyber-summit-imageFile-7-e-419.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
d128ceb33329aa53e0fa1d860a16f34391a735621a4a88732be00abf05045193

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=43183
ETag
46feca1af998f7d659084994070d3a5c
X-Timestamp
1709318891.93124
Connection
keep-alive
Expires
Fri, 04 Oct 2024 16:06:59 GMT
Accept-Ranges
bytes
X-Trans-Id
tx94ab2e0b99964c9c96b5f-0066f07df4dfw1
Content-Length
57330
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Fri, 01 Mar 2024 18:48:12 GMT
Content-Type
image/jpeg
cs4ca-cyber-security-for-critical-assets-mena-summit-showcase_image-5-e-423.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
57 KB
57 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/cs4ca-cyber-security-for-critical-assets-mena-summit-showcase_image-5-e-423.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8d3c5d3745d81d914406a42405c43f0d9cb66bfe29f3f1f24a0729dae7fc2cc8

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=34180
ETag
a1456f859ca74f7915be1f2c3a3216c5
X-Timestamp
1711364820.08405
Connection
keep-alive
Expires
Fri, 04 Oct 2024 13:36:56 GMT
Accept-Ranges
bytes
X-Trans-Id
tx36edbb1151a6438dbe40e-0066fe9e01dfw1
Content-Length
58333
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Mon, 25 Mar 2024 11:07:01 GMT
Content-Type
image/jpeg
manusec-cyber-security-for-manufacturing-europe-summit-showcase_image-10-e-424.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
57 KB
58 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/manusec-cyber-security-for-manufacturing-europe-summit-showcase_image-10-e-424.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7eec79b40363103fe8930508db7a14e4e4c2e2bcd90e97448b487bd50958694b

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=34154
ETag
99c4df34de545f4cabdeefcedfacb4c8
X-Timestamp
1711366585.68352
Connection
keep-alive
Expires
Fri, 04 Oct 2024 13:36:30 GMT
Accept-Ranges
bytes
X-Trans-Id
tx971bcf7111864727bfa9d-0066fe9e01dfw1
Content-Length
58585
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Mon, 25 Mar 2024 11:36:26 GMT
Content-Type
image/jpeg
virtual-iot-ot-security-summit-showcase_image-8-e-437.png
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
61 KB
62 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/virtual-iot-ot-security-summit-showcase_image-8-e-437.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
41f3a96914bc3b9fabe9cc3e9bd398caaedb855304e3a0dbf20caa7685671df6

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=74189
ETag
b77693fd7b7d4f89174482716996a56b
X-Timestamp
1727767973.49468
Connection
keep-alive
Expires
Sat, 05 Oct 2024 00:43:45 GMT
Accept-Ranges
bytes
X-Trans-Id
txde51f9aec1434c46ab2a3-0066fba7ffdfw1
Content-Length
62667
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Tue, 01 Oct 2024 07:32:54 GMT
Content-Type
image/png
empty_menu_image.png
www.databreachtoday.com/images/navigation/generic/
5 KB
5 KB
Image
General
Full URL
https://www.databreachtoday.com/images/navigation/generic/empty_menu_image.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
69278fe35261286939e10f3832f461f9bf6addf267ffe0134e26be3d313dbd7d
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000
content-length
5306
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
image/png
vary
Accept-Encoding
x-frame-options
deny
cybersecurity-insights-from-60-ceos-company-founders-showcase_image-5-a-25927.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
229 KB
230 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/cybersecurity-insights-from-60-ceos-company-founders-showcase_image-5-a-25927.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4e88dcbac59e33817a032b1c1666118c6bdf3d140fe07f6943ae5cf9c4767adc

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=23095
ETag
84d4c8b1dff4d9493d39353ceda35652
X-Timestamp
1722619405.68930
Connection
keep-alive
Expires
Fri, 04 Oct 2024 10:32:11 GMT
Accept-Ranges
bytes
X-Trans-Id
tx8a18dfe9e7724427944d9-0066ec9857dfw1
Content-Length
234903
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Fri, 02 Aug 2024 17:23:26 GMT
Content-Type
image/jpeg
rsa-conference-2024-compendium-150-interviews-more-showcase_image-1-a-25565.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
111 KB
112 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/rsa-conference-2024-compendium-150-interviews-more-showcase_image-1-a-25565.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
76d3bbf6509834b8e39342ef129df55612a7db03356366abb13399b8d389d25a

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=14422
ETag
2516afe1e1bc24f5c811a6b7419b99b9
X-Timestamp
1719245619.06064
Connection
keep-alive
Expires
Fri, 04 Oct 2024 08:07:38 GMT
Accept-Ranges
bytes
X-Trans-Id
tx93a9487b929446e7ab5f8-0066f39856dfw1
Content-Length
113802
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Mon, 24 Jun 2024 16:13:40 GMT
Content-Type
image/jpeg
role-ai-in-cloud-application-security-showcase_image-9-a-25121.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
246 KB
246 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/role-ai-in-cloud-application-security-showcase_image-9-a-25121.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
09fe33d173445cb191aa97d72e66314f324502840aabcfae45ecff13db130f9e

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=74106
ETag
6544d515d201e7775b4382387d34bb09
X-Timestamp
1716299711.39481
Connection
keep-alive
Expires
Sat, 05 Oct 2024 00:42:22 GMT
Accept-Ranges
bytes
X-Trans-Id
tx053ffa026a86435c8940c-0066c9a6a0dfw1
Content-Length
251475
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Tue, 21 May 2024 13:55:12 GMT
Content-Type
image/jpeg
cyberedboard-profiles-in-leadership-alexander-antukh-showcase_image-1-a-25241.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
137 KB
137 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/cyberedboard-profiles-in-leadership-alexander-antukh-showcase_image-1-a-25241.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
60733e809a9550ba8ad33cd0859a7b66e98564e70fc48f626d6a452ac57b610c

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=12715
ETag
e46f8e962d8e415db5dbe024b656905c
X-Timestamp
1716295209.87527
Connection
keep-alive
Expires
Fri, 04 Oct 2024 07:39:11 GMT
Accept-Ranges
bytes
X-Trans-Id
tx65265e0fd2564f1799c1a-0066e8e0a6dfw1
Content-Length
140082
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Tue, 21 May 2024 12:40:10 GMT
Content-Type
image/jpeg
infosecurity-europe-2024-latest-insights-on-cybersecurity-showcase_image-3-a-26031.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
327 KB
327 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/infosecurity-europe-2024-latest-insights-on-cybersecurity-showcase_image-3-a-26031.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e38d21eebc8657374beb023fd20aff7fe78c433d34cd95bd002312b6ed851939

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=6520
ETag
c85abb1fa1364189f50879e98db7d79b
X-Timestamp
1723700251.86261
Connection
keep-alive
Expires
Fri, 04 Oct 2024 05:55:56 GMT
Accept-Ranges
bytes
X-Trans-Id
tx8b8e42cfd06a4ba6bdaf8-0066dbd33fdfw1
Content-Length
334729
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Thu, 15 Aug 2024 05:37:32 GMT
Content-Type
image/jpeg
cyberedboard-profiles-in-leadership-don-gibson-showcase_image-2-a-25465.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
187 KB
187 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/cyberedboard-profiles-in-leadership-don-gibson-showcase_image-2-a-25465.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
05f2bd204d6a112236e1cdfc2fbb4fa8f678628bf20d77b00fba7c1cbbb06052

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=56328
ETag
f911af545d40dac86d29cf9072c4dea0
X-Timestamp
1718022565.94152
Connection
keep-alive
Expires
Fri, 04 Oct 2024 19:46:04 GMT
Accept-Ranges
bytes
X-Trans-Id
txea5cfe6f4cc44720a2b00-0066fa32e2dfw1
Content-Length
191352
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Mon, 10 Jun 2024 12:29:26 GMT
Content-Type
image/jpeg
cloud-security-big-challenge-for-cisos-heres-why-showcase_image-1-a-25575.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
233 KB
233 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/cloud-security-big-challenge-for-cisos-heres-why-showcase_image-1-a-25575.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fc914abef5985cda118c262ac69b47cac07fbc94d51c5254cb055961590b6a98

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=57927
ETag
3cfbf0be30efc6b56680e178d4a287c1
X-Timestamp
1718884938.29510
Connection
keep-alive
Expires
Fri, 04 Oct 2024 20:12:43 GMT
Accept-Ranges
bytes
X-Trans-Id
tx145e843c6eee4ed6819ca-0066f3177cdfw1
Content-Length
238655
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Thu, 20 Jun 2024 12:02:19 GMT
Content-Type
image/jpeg
cyberedboard-profiles-in-leadership-aman-sood-showcase_image-4-a-25498.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
124 KB
125 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/cyberedboard-profiles-in-leadership-aman-sood-showcase_image-4-a-25498.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
ed8f02bdd4fa786645522f9d95a9a151b1e487063d6e8fcbe675ae60d444d8be

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=34616
ETag
61ed6c940a567abdafb5d8440404ea13
X-Timestamp
1718197705.16604
Connection
keep-alive
Expires
Fri, 04 Oct 2024 13:44:12 GMT
Accept-Ranges
bytes
X-Trans-Id
tx8a3b088f31d04e74877c8-0066de7f48dfw1
Content-Length
127371
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Wed, 12 Jun 2024 13:08:26 GMT
Content-Type
image/jpeg
ransomware-intelligence-briefing-key-insights-for-c-level-showcase_image-6-w-5847.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
54 KB
55 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/ransomware-intelligence-briefing-key-insights-for-c-level-showcase_image-6-w-5847.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c0da97ccf512c20296755e87a5c23254acae1c0d15872e2643c9453a594040e2

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=1691
ETag
405da9cb411796b950c0820825056420
X-Timestamp
1727101119.60918
Connection
keep-alive
Expires
Fri, 04 Oct 2024 04:35:25 GMT
Accept-Ranges
bytes
X-Trans-Id
txe1b7363d3c8f4f7aa32fe-0066f1cd0bdfw1
Content-Length
55733
Date
Fri, 04 Oct 2024 04:07:14 GMT
Last-Modified
Mon, 23 Sep 2024 14:18:40 GMT
Content-Type
image/jpeg
conversational-cyber-insurance-how-cybersecurity-cyber-insurance-are-interwined-pdf-3-w-13936.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
305 KB
305 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/conversational-cyber-insurance-how-cybersecurity-cyber-insurance-are-interwined-pdf-3-w-13936.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
580e5781d681a9cb71429d0ba464e82fc5ae7f64c9f733386cc0ba95a70e1bb4

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=4699
ETag
62ae1c9aca6314508990292065cb2e86
X-Timestamp
1719518628.84996
Connection
keep-alive
Expires
Fri, 04 Oct 2024 05:25:35 GMT
Accept-Ranges
bytes
X-Trans-Id
tx3656dd28956d4251aaa15-0066ce659bdfw1
Content-Length
311840
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Thu, 27 Jun 2024 20:03:49 GMT
Content-Type
image/jpeg
zero-trust-approaches-use-cases-myths-debunked-pdf-3-w-13938.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
223 KB
224 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/zero-trust-approaches-use-cases-myths-debunked-pdf-3-w-13938.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
eb7ab274c8d6910ab596b22707d964722c6afc5e2c632ae96ecb5e64a511c96e

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=4679
ETag
21f19a156833cdce9e26dd56400b6289
X-Timestamp
1719520122.48751
Connection
keep-alive
Expires
Fri, 04 Oct 2024 05:25:15 GMT
Accept-Ranges
bytes
X-Trans-Id
tx818b6b06f48545c1b78b0-0066b997afdfw1
Content-Length
228742
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Thu, 27 Jun 2024 20:28:43 GMT
Content-Type
image/jpeg
insights-into-enhanced-cybersecurity-insurance-requirements-meeting-demands-cyber-risk-insurers-pdf-6-w-13941.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
305 KB
306 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/insights-into-enhanced-cybersecurity-insurance-requirements-meeting-demands-cyber-risk-insurers-pdf-6-w-13941.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
bb25e790843cc65633f31561ec3af2ee7928fa3b72d450cd4efc54a4db006a9d

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=4763
ETag
2b94f1761f8b3363c6b56afbff6936e3
X-Timestamp
1719521734.87289
Connection
keep-alive
Expires
Fri, 04 Oct 2024 05:26:39 GMT
Accept-Ranges
bytes
X-Trans-Id
tx5c020c5dcc96480eb7582-0066d68f71dfw1
Content-Length
312808
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Thu, 27 Jun 2024 20:55:35 GMT
Content-Type
image/jpeg
ebook-developing-comprehensive-pam-security-strategy-pdf-2-w-13937.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
211 KB
211 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/ebook-developing-comprehensive-pam-security-strategy-pdf-2-w-13937.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
55833d57fcb904fb8a3ab07d930ed3c6c645639506af08e357d13dd703e008d8

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=4669
ETag
8d153613006c8576994e0f3ab46f8fac
X-Timestamp
1719519434.75853
Connection
keep-alive
Expires
Fri, 04 Oct 2024 05:25:05 GMT
Accept-Ranges
bytes
X-Trans-Id
txe0f7034ae7e3457bb0979-0066e034c4dfw1
Content-Length
215874
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Thu, 27 Jun 2024 20:17:15 GMT
Content-Type
image/jpeg
definitive-guide-to-password-management-for-small-businesses-logo-10-w-13290.png
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
190 KB
191 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/definitive-guide-to-password-management-for-small-businesses-logo-10-w-13290.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5716fab062b02cd2fdc549d057d5a436fc2d0c6d336c59adeb4aa89050687038

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=43163
ETag
2be154e66031470ba0e2babb7bd58352
X-Timestamp
1706006041.63210
Connection
keep-alive
Expires
Fri, 04 Oct 2024 16:06:39 GMT
Accept-Ranges
bytes
X-Trans-Id
txe5bc75b5acf5409990b43-0066e7666bdfw1
Content-Length
194835
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Tue, 23 Jan 2024 10:34:02 GMT
Content-Type
image/png
how-5-companies-are-unleashing-business-potential-proven-password-security-pdf-9-w-13275.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
174 KB
174 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/how-5-companies-are-unleashing-business-potential-proven-password-security-pdf-9-w-13275.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
285e76316937a94459f7efc60797e03685ceb014ced6a5e915e71ae192789f1c

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=42014
ETag
1eec6e3526233d6ddbdf96ca6703a6c2
X-Timestamp
1705588100.14868
Connection
keep-alive
Expires
Fri, 04 Oct 2024 15:47:30 GMT
Accept-Ranges
bytes
X-Trans-Id
tx44087f2056024aaa93e8c-0066f98240dfw1
Content-Length
178132
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Thu, 18 Jan 2024 14:28:21 GMT
Content-Type
image/jpeg
essential-guide-to-common-cybersecurity-terms-pdf-1-w-13274.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
164 KB
164 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/essential-guide-to-common-cybersecurity-terms-pdf-1-w-13274.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
d1f215755e64d6a8dc763e6d3feaa887e7b986a9eb992a10ade609218cf8ae39

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=40065
ETag
394e80e79227ddb3a0e4c9239f587666
X-Timestamp
1705585374.33441
Connection
keep-alive
Expires
Fri, 04 Oct 2024 15:15:01 GMT
Accept-Ranges
bytes
X-Trans-Id
txe4c7b0c356394f9f95cde-0066fcf568dfw1
Content-Length
167737
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Thu, 18 Jan 2024 13:42:55 GMT
Content-Type
image/jpeg
3-critical-success-factors-for-choosing-your-new-siem-pdf-10-w-12302.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
172 KB
172 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/3-critical-success-factors-for-choosing-your-new-siem-pdf-10-w-12302.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
16dc5d0740ae0229ea22ebd32073341b546e4f10175cdbac5337c6927b951976

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=43154
ETag
a5a5ab2254bc974ba14921d1f5983b4c
X-Timestamp
1690312972.29125
Connection
keep-alive
Expires
Fri, 04 Oct 2024 16:06:30 GMT
Accept-Ranges
bytes
X-Trans-Id
tx629e0a766f7f4109be032-0066f32548dfw1
Content-Length
175767
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Tue, 25 Jul 2023 19:22:53 GMT
Content-Type
image/jpeg
customer-success-story-large-healthcare-organization-achieves-future-state-iam-logo-6-w-11682.JPG
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
46 KB
46 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/customer-success-story-large-healthcare-organization-achieves-future-state-iam-logo-6-w-11682.JPG
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a6cd7161785c4318314dab62bc0abb57be75297f4d90e3606f1e95ac524091f2

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=86400
ETag
67cc105f5d09895b6e26e034fcd8c747
X-Timestamp
1679912936.64595
Connection
keep-alive
Expires
Sat, 05 Oct 2024 04:07:17 GMT
Accept-Ranges
bytes
X-Trans-Id
tx92f5052f770e4623a3b6f-0066fcf569dfw1
Content-Length
46899
Date
Fri, 04 Oct 2024 04:07:17 GMT
Last-Modified
Mon, 27 Mar 2023 10:28:57 GMT
Content-Type
image/jpeg
magnus-jelen-large_image-2-a-6800.png
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
100 KB
100 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/magnus-jelen-large_image-2-a-6800.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
408302d374531e7b3e0b2987e2457754deaa7e5e8e8efdde354ee34326bfd10c

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=37749
ETag
e686f93cce800503b8aa98c1b374524b
X-Timestamp
1726864799.93839
Connection
keep-alive
Expires
Fri, 04 Oct 2024 14:36:23 GMT
Accept-Ranges
bytes
X-Trans-Id
txe0e7fb8489c84cf69724c-0066f1cd98dfw1
Content-Length
102496
Date
Fri, 04 Oct 2024 04:07:14 GMT
Last-Modified
Fri, 20 Sep 2024 20:40:00 GMT
Content-Type
image/png
javier-perez-large_image-7-a-6799.png
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
225 KB
225 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/javier-perez-large_image-7-a-6799.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a5c1fc7e8a2d09a8f81c43569a42699c125825d72e27f5f0339739b3e93de8ad

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=37725
ETag
4051111d492dc4dd759ae064f078d815
X-Timestamp
1726864727.85609
Connection
keep-alive
Expires
Fri, 04 Oct 2024 14:35:59 GMT
Accept-Ranges
bytes
X-Trans-Id
tx7592d81d99c4476591d3a-0066f1cd98dfw1
Content-Length
230357
Date
Fri, 04 Oct 2024 04:07:14 GMT
Last-Modified
Fri, 20 Sep 2024 20:38:48 GMT
Content-Type
image/png
oswal-ai-platformization-key-to-network-security-evolution-showcase_image-4-i-5413.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
94 KB
94 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/oswal-ai-platformization-key-to-network-security-evolution-showcase_image-4-i-5413.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b1c23b2c67ee211c1a9e2730cab56d1216c5a8eb62a3e62df3be91dad43f840f

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=28031
ETag
2b1202a9b27a82e63d6e6bb85afb01e3
X-Timestamp
1725482194.88210
Connection
keep-alive
Expires
Fri, 04 Oct 2024 11:54:27 GMT
Accept-Ranges
bytes
X-Trans-Id
tx6eb13d68271840479f38c-0066d8d02edfw1
Content-Length
96050
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Wed, 04 Sep 2024 20:36:35 GMT
Content-Type
image/jpeg
courts-web-tracker-ruling-what-hipaa-entities-should-know-showcase_image-7-i-5410.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
160 KB
161 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/courts-web-tracker-ruling-what-hipaa-entities-should-know-showcase_image-7-i-5410.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
521b9219ab5b3e71f9a6bc706f55b6e05cff7cbff261f7eba0a15401cb886b4d

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=15542
ETag
dffd8cc5f16da01b0e2dab79324f4178
X-Timestamp
1721152369.26150
Connection
keep-alive
Expires
Fri, 04 Oct 2024 08:26:18 GMT
Accept-Ranges
bytes
X-Trans-Id
txc6ae454e5632405f82874-0066fac3c6dfw1
Content-Length
163991
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Tue, 16 Jul 2024 17:52:50 GMT
Content-Type
image/jpeg
top-privacy-by-design-considerations-for-medical-devices-showcase_image-6-i-5411.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
78 KB
79 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/top-privacy-by-design-considerations-for-medical-devices-showcase_image-6-i-5411.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b610ddc132589d90b06174fc610c126ac7a59c49618e51906078847a449eb18a

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=18370
ETag
00812c03f4a559b4650ebeff1b96d591
X-Timestamp
1721152842.93907
Connection
keep-alive
Expires
Fri, 04 Oct 2024 09:13:26 GMT
Accept-Ranges
bytes
X-Trans-Id
txb3f56f3f513f421299644-0066fe6035dfw1
Content-Length
80212
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Tue, 16 Jul 2024 18:00:43 GMT
Content-Type
image/jpeg
gaining-better-visibility-into-medical-devices-iot-ot-showcase_image-2-i-5409.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
58 KB
58 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/gaining-better-visibility-into-medical-devices-iot-ot-showcase_image-2-i-5409.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0fc9773c4edfad0b8752e68e8114aeccac23648d09614dd330a8da7421f5722f

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=57381
ETag
c25b227eb14a201cec7fe14e7872a15d
X-Timestamp
1720791775.02706
Connection
keep-alive
Expires
Fri, 04 Oct 2024 20:03:37 GMT
Accept-Ranges
bytes
X-Trans-Id
tx57340d304b134796b12f1-0066f0b09adfw1
Content-Length
59210
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Fri, 12 Jul 2024 13:42:56 GMT
Content-Type
image/jpeg
enhancing-cyber-defense-ai-powered-socs-showcase_image-7-i-5408.png
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
147 KB
147 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/enhancing-cyber-defense-ai-powered-socs-showcase_image-7-i-5408.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f52fac4f67e32a807cb62a12287662c541bba9617388b7235e13b439f47b0c5d

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=60477
ETag
44461da9336acf1e6950b6da9920c7f0
X-Timestamp
1722855878.03408
Connection
keep-alive
Expires
Fri, 04 Oct 2024 20:55:13 GMT
Accept-Ranges
bytes
X-Trans-Id
txbfde6e82b37c45c99a180-0066fb73c9dfw1
Content-Length
150032
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Mon, 05 Aug 2024 11:04:39 GMT
Content-Type
image/png
eliminating-need-for-stored-credentials-in-healthcare-showcase_image-6-i-5412.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
41 KB
42 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/eliminating-need-for-stored-credentials-in-healthcare-showcase_image-6-i-5412.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.238.237 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-238-237.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7fe5acd22d41cf3aed54500290d9e344c16de9ab8d21b6fd2903b9e45a612ff1

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public, max-age=48850
ETag
87cc1eea996080f11fceac5346ef73dc
X-Timestamp
1721384663.01075
Connection
keep-alive
Expires
Fri, 04 Oct 2024 17:41:26 GMT
Accept-Ranges
bytes
X-Trans-Id
txb3616740c68f45819e0af-0066e4a98cdfw1
Content-Length
42382
Date
Fri, 04 Oct 2024 04:07:16 GMT
Last-Modified
Fri, 19 Jul 2024 10:24:24 GMT
Content-Type
image/jpeg
logo-ismg-with-text.png
www.databreachtoday.com/images-responsive/
4 KB
4 KB
Image
General
Full URL
https://www.databreachtoday.com/images-responsive/logo-ismg-with-text.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
4e2db1bef009e01901b4083a153f1607301428277a76f508e659dc2849cefa04
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000
content-length
4419
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
image/png
vary
Accept-Encoding
x-frame-options
deny
logo-ismg-print.png
www.databreachtoday.com/images-responsive/
5 KB
5 KB
Image
General
Full URL
https://www.databreachtoday.com/images-responsive/logo-ismg-print.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
5133e2e1a213ca44a8adb1f42f103a2d2e495849dfa4d42bf67c04fcc962e577
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000
content-length
5575
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
image/png
vary
Accept-Encoding
x-frame-options
deny
main.js
www.databreachtoday.com/javascripts-responsive/
42 KB
10 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/main.js?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
65aa03b8baf6c12db882c7ff9194eac095cb6107256cc9b05889c368ba2f5e90
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
text/javascript; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
media-transcript-navigation.js
www.databreachtoday.com/javascripts-responsive/
26 KB
7 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/media-transcript-navigation.js?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
ae3c472ff47a96820c1acdf9574b231a88f62a006b84d320eb313af40f32f2db
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
text/javascript; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
bis-hdr.r1.js
www.databreachtoday.com/javascripts-responsive/
1 KB
485 B
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/bis-hdr.r1.js?s=1728014833.4141
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
9a13fb5949ace41b41f2baafd0749b4a9e3b98a86082246980d785c0f0e2f494
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
content-length
449
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
text/javascript; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
ismg-user-ip
worker.ismgcorp.com/
12 B
305 B
XHR
General
Full URL
https://worker.ismgcorp.com/ismg-user-ip
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/javascripts-responsive/vendor/jquery.min.js?s=1728014833.4141
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.130.251.6 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
d7299f53c4e3975280f5d8e9245bb5404f203f29b5313288e32f50e1f2a05ceb
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Accept
*/*
Referer
https://www.databreachtoday.com/

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
upgrade-insecure-requests
cache-control
no-cache, private
x-content-type-options
nosniff
referrer-policy
no-referrer-when-downgrade
access-control-allow-origin
*
content-length
12
date
Fri, 04 Oct 2024 04:07:14 GMT
x-xss-protection
1; mode=block
content-type
text/html; charset=UTF-8
gpt.js
www.googletagservices.com/tag/js/
104 KB
32 KB
Script
General
Full URL
https://www.googletagservices.com/tag/js/gpt.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
6ab1b378de85fa1ec723fee510d0656c4ceede211a52c7365ea0c230ab0a768b
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

content-encoding
br
etag
933 / 20000 / m202410010101 / config-hash: 9508000403038565941
x-content-type-options
nosniff
expires
Fri, 04 Oct 2024 04:07:17 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
text/javascript; charset=UTF-8
vary
Accept-Encoding
content-disposition
attachment; filename="f.txt"
cache-control
private, max-age=900, stale-while-revalidate=3600
timing-allow-origin
*
cross-origin-resource-policy
cross-origin
access-control-allow-origin
*
content-length
32771
x-xss-protection
0
server
cafe
munchkin.js
munchkin.marketo.net/
1 KB
1 KB
Script
General
Full URL
https://munchkin.marketo.net/munchkin.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/javascripts-responsive/vendor/jquery.min.js?s=1728014833.4141
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
184.31.85.59 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a184-31-85-59.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
5206536707c84baa892d3c3231b351985ee828cb8b9c0bd8db42cd3363995fc4

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Content-Encoding
gzip
ETag
"cb731cc5c2bd9f31d6bfeb19f3c8b1ff:1679016288.730763"
Connection
keep-alive
Accept-Ranges
bytes
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR", policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR", policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR", policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR", policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Content-Length
729
Date
Fri, 04 Oct 2024 04:07:17 GMT
Content-Type
application/x-javascript
Last-Modified
Fri, 17 Mar 2023 01:24:48 GMT
Server
AkamaiNetStorage
Vary
Accept-Encoding
gtm.js
www.googletagmanager.com/
231 KB
78 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-T626NZ
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
98463f7ad44df307ec9e0829101ddc48b5e1f9944085cf94ab6e03bbc2c16379
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

content-encoding
br
report-to
{"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascgcycc:1080:0"}],}
expires
Fri, 04 Oct 2024 04:07:17 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
last-modified
Fri, 04 Oct 2024 03:00:00 GMT
access-control-allow-headers
Cache-Control
strict-transport-security
max-age=31536000; includeSubDomains
cache-control
private, max-age=900
cross-origin-resource-policy
cross-origin
access-control-allow-credentials
true
content-security-policy-report-only
script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascgcycc:1080:0
access-control-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to=coop_reporting
content-length
78686
x-xss-protection
0
server
Google Tag Manager
memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
fonts.gstatic.com/s/opensans/v40/
47 KB
47 KB
Font
General
Full URL
https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
3c4d6a1421c7ddb7e404521fe8c4cd5be5af446d7689cd880be26612eaad3cfa
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Origin
https://www.databreachtoday.com
Referer
https://fonts.googleapis.com/

Response headers

age
242646
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
x-content-type-options
nosniff
expires
Wed, 01 Oct 2025 08:43:08 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
date
Tue, 01 Oct 2024 08:43:08 GMT
last-modified
Thu, 14 Dec 2023 02:08:40 GMT
content-type
font/woff2
cache-control
public, max-age=31536000
timing-allow-origin
*
cross-origin-opener-policy
same-origin; report-to="apps-themes"
cross-origin-resource-policy
cross-origin
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
accept-ranges
bytes
access-control-allow-origin
*
content-length
48236
x-xss-protection
0
server
sffe
fontawesome-webfont.woff
www.databreachtoday.com/css-responsive/fonts/
43 KB
44 KB
Font
General
Full URL
https://www.databreachtoday.com/css-responsive/fonts/fontawesome-webfont.woff?v=4.2.0
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/css-responsive/vendor/font-awesome.min.css?s=1728014833.4141
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
0fd28fece9ebd606b8b071460ebd3fc2ed7bc7a66ef91c8834f11dfacab4a849
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Origin
https://www.databreachtoday.com
Referer
https://www.databreachtoday.com/css-responsive/vendor/font-awesome.min.css?s=1728014833.4141

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
content-encoding
gzip
etag
"d4m9ju4qg5hdya8-gzip"
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:14 GMT
content-type
font/woff
last-modified
Thu, 03 Oct 2024 15:07:27 GMT
vary
Accept-Encoding
x-frame-options
deny
memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
fonts.gstatic.com/s/opensans/v40/
49 KB
49 KB
Font
General
Full URL
https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
0d8601a776b7dc777cd23bc42392d05a43df0d6402328e8913b58811083b513d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Origin
https://www.databreachtoday.com
Referer
https://fonts.googleapis.com/

Response headers

age
253045
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
x-content-type-options
nosniff
expires
Wed, 01 Oct 2025 05:49:49 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
date
Tue, 01 Oct 2024 05:49:49 GMT
last-modified
Thu, 14 Dec 2023 02:10:01 GMT
content-type
font/woff2
cache-control
public, max-age=31536000
timing-allow-origin
*
cross-origin-opener-policy
same-origin; report-to="apps-themes"
cross-origin-resource-policy
cross-origin
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
accept-ranges
bytes
access-control-allow-origin
*
content-length
50296
x-xss-protection
0
server
sffe
embed.js
bankinfosecurity.disqus.com/
80 KB
26 KB
Script
General
Full URL
https://bankinfosecurity.disqus.com/embed.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
199.232.196.134 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
openresty /
Resource Hash
c0f644c8d086a671d050fe9f6638e5b4ad8222ed4f1170187681b759cb8ea56a
Security Headers
Name Value
Strict-Transport-Security max-age=300; includeSubdomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Strict-Transport-Security
max-age=300; includeSubdomains
Link
<https://disqus.com>; rel=preconnect, <https://c.disquscdn.com>; rel=preconnect
Cache-Control
private, max-age=60
x-service
router
content-encoding
gzip
Age
0
Connection
keep-alive
Cross-Origin-Resource-Policy
cross-origin
Content-Length
26331
Date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
application/javascript; charset=utf-8
Vary
Accept-Encoding
server
openresty
tag.aspx
ml314.com/
38 KB
13 KB
Script
General
Full URL
https://ml314.com/tag.aspx?492024
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.117.77.79 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
79.77.117.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
d0e12af8c4e560fe89643639e0c3ed4dc76125c62adeb2879b761d73dbaecf50

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

x-goog-metageneration
1
x-goog-hash
crc32c=6sDw2Q==, md5=YyYW/xWCXwMKqzORpY7wQg==
content-encoding
br
age
3043
x-goog-stored-content-encoding
identity
x-cache-hit
hit
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-goog-stored-content-length
39162
date
Fri, 04 Oct 2024 03:16:34 GMT
last-modified
Wed, 24 Jul 2024 19:30:50 GMT
content-type
application/javascript
vary
Accept-Encoding
x-guploader-uploadid
AD-8lju85lt_KmrS8RhNkQT-5rsGS0AyRweD5-bqtxP2hwWDkRnEaWcyOhxpSx4jb-x9NzCQuA
cache-control
public,max-age=3600
x-goog-storage-class
STANDARD
via
1.1 google
cache-id
LHR
accept-ranges
bytes
x-goog-generation
1721849450340665
content-length
12522
server
UploadServer
insight.min.js
sjs.bizographics.com/
47 KB
17 KB
Script
General
Full URL
https://sjs.bizographics.com/insight.min.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:10::210:a9a Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
899d1ec3c095342571d3be2091ec6f984d4cc82390d1f61945c391fa035b00d9
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
max-age=23584
content-encoding
gzip
x-cdn
AKAM
x-content-type-options
nosniff
accept-ranges
bytes
content-length
16683
date
Fri, 04 Oct 2024 04:07:17 GMT
last-modified
Mon, 06 May 2024 17:20:18 GMT
content-type
application/javascript;charset=utf-8
vary
Accept-Encoding
x-amz-server-side-encryption
AES256
insight.min.js
snap.licdn.com/li.lms-analytics/
40 KB
14 KB
Script
General
Full URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:10::210:a9a Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
8a27dc7b44ebe886390bfa0a9beeea36ea5a3f37479f0e0836b6c9b80d9b35ed
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
max-age=44725
content-encoding
gzip
x-cdn
AKAM
x-content-type-options
nosniff
accept-ranges
bytes
content-length
14628
date
Fri, 04 Oct 2024 04:07:17 GMT
last-modified
Thu, 22 Aug 2024 10:43:55 GMT
content-type
application/javascript;charset=utf-8
vary
Accept-Encoding
x-amz-server-side-encryption
AES256
6si.min.js
j.6sc.co/
68 KB
19 KB
Script
General
Full URL
https://j.6sc.co/6si.min.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.53.43.58 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-53-43-58.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
d5ecf2f6d5b7937dd1aa50165b89193436347d55cb130951d41e028b1f09d3af
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
private, proxy-revalidate, max-age=10800
content-encoding
gzip
etag
"66fb91ae-111bb"
x-content-type-options
nosniff
expires
Fri, 04 Oct 2024 07:07:17 GMT
accept-ranges
bytes
content-length
18819
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
application/javascript
vary
Accept-Encoding
server
nginx/1.14.0 (Ubuntu)
last-modified
Tue, 01 Oct 2024 06:07:42 GMT
642714f45d783b00125f1b86.js
buttons-config.sharethis.com/js/
564 B
1009 B
Script
General
Full URL
https://buttons-config.sharethis.com/js/642714f45d783b00125f1b86.js
Requested by
Host: platform-api.sharethis.com
URL: https://platform-api.sharethis.com/js/sharethis.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:206f:f000:c:abe:f440:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e7acadbf0974375556c28ad3d2c4b09d6b4f180f85df202922cc06ed526f946e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

etag
"643296975534fd0c8b837a75629dc0b0"
age
12
x-cache
Hit from cloudfront
x-amz-cf-id
lfxMS3l6h7loasesO4ao7CJW0izps8xjebECUJFSJcksk_XE3yrBbQ==
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
text/javascript
vary
Accept-Encoding
last-modified
Fri, 31 Mar 2023 17:56:01 GMT
strict-transport-security
max-age=31536000; includeSubDomains
cache-control
public, max-age=60
via
1.1 3dd91613764eafe7ad199013ce202442.cloudfront.net (CloudFront)
accept-ranges
bytes
content-length
564
x-amz-cf-pop
FRA56-C1
server
AmazonS3
x-amz-server-side-encryption
AES256
log
l.sharethis.com/
0
380 B
Image
General
Full URL
https://l.sharethis.com/log?event=ibl&title=&url=https%3A%2F%2Flinks.ismgcorp.com%2F&fcmp=false&fcmpv2=false&has_segmentio=false&product=inline-share-buttons&publisher=642714f45d783b00125f1b86&account=true&ssb=false&refDomain=links.ismgcorp.com&refQuery=&source=sharethis.js&ts=1728014834552&sop=true&cms=unknown&description=.%20data%20security%20breach
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.75.152.14 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-75-152-14.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains;

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains;
Access-Control-Max-Age
1728000
Access-Control-Expose-Headers
stid
Cache-Control
no-cache, no-store, must-revalidate
Connection
keep-alive
Access-Control-Allow-Credentials
true
Access-Control-Allow-Origin
*
Date
Fri, 04 Oct 2024 04:07:17 GMT
Access-Control-Allow-Headers
*
pview
l.sharethis.com/
0
410 B
XHR
General
Full URL
https://l.sharethis.com/pview?event=pview&hostname=www.databreachtoday.com&location=%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847&product=inline-share-buttons&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&source=platform&fcmp=false&fcmpv2=false&has_segmentio=false&title=Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-LevelWebinar.&refDomain=links.ismgcorp.com&cms=unknown&publisher=642714f45d783b00125f1b86&sop=true&version=st_sop.js&lang=en&description=.%20data%20security%20breach&ua=&ua_mobile=false&ua_full_version_list=&uuid=d57e3864-1bb2-4936-8854-017156d774bb
Requested by
Host: platform-api.sharethis.com
URL: https://platform-api.sharethis.com/js/sharethis.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.75.152.14 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-75-152-14.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains;

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains;
Access-Control-Max-Age
1728000
Access-Control-Expose-Headers
stid
Cache-Control
no-cache, no-store, must-revalidate
Connection
keep-alive
Access-Control-Allow-Credentials
true
Access-Control-Allow-Origin
https://www.databreachtoday.com
Date
Fri, 04 Oct 2024 04:07:14 GMT
Access-Control-Allow-Headers
*
ajax.php
www.databreachtoday.com/
5 B
62 B
XHR
General
Full URL
https://www.databreachtoday.com/ajax.php?json=notificationCookies&action=getNotifications
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/javascripts-responsive/vendor/jquery.min.js?s=1728014833.4141
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
fcbcf165908dd18a9e49f7ff27810176db8e9f63b4352213741664245224f8aa
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Accept
*/*

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
no-store, no-cache, must-revalidate
content-encoding
gzip
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
expires
Thu, 19 Nov 1981 08:52:00 GMT
alt-svc
h3=":443"; ma=2592000
content-length
25
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:15 GMT
content-type
text/html; charset=UTF-8
vary
Accept-Encoding
x-frame-options
deny
munchkin.js
munchkin.marketo.net/163/
11 KB
5 KB
Script
General
Full URL
https://munchkin.marketo.net/163/munchkin.js
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
184.31.85.59 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a184-31-85-59.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
68cc280ce370c6f1f51a4fc5950103fc38df80a429552c549add04ebd8bd3a23

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
max-age=8640000
Content-Encoding
gzip
ETag
"ea7826f34518d7c2295738f39c7640fa:1672972000.238769"
Connection
keep-alive
Expires
Sun, 12 Jan 2025 04:07:17 GMT
Accept-Ranges
bytes
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR", policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Content-Length
4741
Date
Fri, 04 Oct 2024 04:07:17 GMT
Content-Type
application/x-javascript
Last-Modified
Fri, 06 Jan 2023 02:26:40 GMT
Server
AkamaiNetStorage
Vary
Accept-Encoding
pubads_impl.js
securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410010101/
482 KB
149 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410010101/pubads_impl.js
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/tag/js/gpt.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:809::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
3f799ff70a067cdb0d1110d608f80bae49955473be53048209b3e20321834d3b
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

content-encoding
br
etag
16592206555246158576
age
47502
x-content-type-options
nosniff
expires
Fri, 03 Oct 2025 14:55:35 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
date
Thu, 03 Oct 2024 14:55:35 GMT
content-disposition
attachment; filename="f.txt"
content-type
text/javascript; charset=UTF-8
vary
Accept-Encoding
cache-control
public, immutable, max-age=31536000
timing-allow-origin
*
cross-origin-resource-policy
cross-origin
access-control-allow-origin
*
content-length
153017
x-xss-protection
0
server
cafe
ppub_config
securepubads.g.doubleclick.net/pagead/
71 B
78 B
XHR
General
Full URL
https://securepubads.g.doubleclick.net/pagead/ppub_config?ippd=www.databreachtoday.com
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/tag/js/gpt.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:809::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
4abd1a4fd9e6f1fa7fd73235df212bc8d003e61e836203034481d5fcc2bdf033
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
private, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
content-encoding
br
cross-origin-resource-policy
cross-origin
x-content-type-options
nosniff
expires
Fri, 04 Oct 2024 04:07:17 GMT
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
content-length
54
date
Fri, 04 Oct 2024 04:07:17 GMT
x-xss-protection
0
content-type
application/json; charset=UTF-8
content-disposition
attachment; filename="f.txt"
server
cafe
js
www.googletagmanager.com/gtag/
284 KB
98 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-XJ8Q4QGGRH&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-T626NZ
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
825679564a7c59a14f91d2dab115608ee986c04b064785f6c0819c762d41f1e1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

content-encoding
br
report-to
{"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascgcycc:838:0"}],}
expires
Fri, 04 Oct 2024 04:07:17 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
access-control-allow-headers
Cache-Control
strict-transport-security
max-age=31536000; includeSubDomains
cache-control
private, max-age=900
cross-origin-resource-policy
cross-origin
access-control-allow-credentials
true
content-security-policy-report-only
script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascgcycc:838:0
access-control-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to=coop_reporting
content-length
99775
x-xss-protection
0
server
Google Tag Manager
js
www.googletagmanager.com/gtag/
261 KB
92 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-P0BJ2JRM5Y&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-T626NZ
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
55141b86a346b03b8cd0a421df0df534822637cc4716d947b0e274aa0f9ade3f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

content-encoding
br
report-to
{"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascgcycc:838:0"}],}
expires
Fri, 04 Oct 2024 04:07:17 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
access-control-allow-headers
Cache-Control
strict-transport-security
max-age=31536000; includeSubDomains
cache-control
private, max-age=900
cross-origin-resource-policy
cross-origin
access-control-allow-credentials
true
content-security-policy-report-only
script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascgcycc:838:0
access-control-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to=coop_reporting
content-length
94119
x-xss-protection
0
server
Google Tag Manager
6si.min.js
j.6sc.co/
68 KB
0
Script
General
Full URL
https://j.6sc.co/6si.min.js
Requested by
Host: links.ismgcorp.com
URL: https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwXlugqL9KyasH9RYdsZmE0FRzKuyknugsUT5Td43SIuyj9klH3etV-YzuxKHSegnI4DGgOkHmlrOQfKnfYdeCDSQ01Rr2PAU-QT7-3EeRdFiGZUC7WVIQ7ZWPoTFSs0s7eW_K753I4uD6dBQrJ0BNOp5T9SUGp7EwVIbXtdgdE9TIfY3x_TOY3dwwIiUdHlr9L1BHHSyfsqLME8wbb2HMEUHTv7w6KDU4SqpyyboKQJA==/MDUxLVpYSS0yMzcAAAGV8hUNlIWxoACYsIC0jh5DLyuWinTrFrd7ARchQeSuQhBvYP0R_4eXJX5r-xAp1AcYXHN7BlI=
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.53.43.58 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-53-43-58.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
d5ecf2f6d5b7937dd1aa50165b89193436347d55cb130951d41e028b1f09d3af
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
private, proxy-revalidate, max-age=10800
content-encoding
gzip
etag
"66fb91ae-111bb"
x-content-type-options
nosniff
expires
Fri, 04 Oct 2024 07:07:17 GMT
accept-ranges
bytes
content-length
18819
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
application/javascript
vary
Accept-Encoding
server
nginx/1.14.0 (Ubuntu)
last-modified
Tue, 01 Oct 2024 06:07:42 GMT
i5wta0dq65
www.clarity.ms/tag/
650 B
1014 B
Script
General
Full URL
https://www.clarity.ms/tag/i5wta0dq65
Requested by
Host: links.ismgcorp.com
URL: https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwXlugqL9KyasH9RYdsZmE0FRzKuyknugsUT5Td43SIuyj9klH3etV-YzuxKHSegnI4DGgOkHmlrOQfKnfYdeCDSQ01Rr2PAU-QT7-3EeRdFiGZUC7WVIQ7ZWPoTFSs0s7eW_K753I4uD6dBQrJ0BNOp5T9SUGp7EwVIbXtdgdE9TIfY3x_TOY3dwwIiUdHlr9L1BHHSyfsqLME8wbb2HMEUHTv7w6KDU4SqpyyboKQJA==/MDUxLVpYSS0yMzcAAAGV8hUNlIWxoACYsIC0jh5DLyuWinTrFrd7ARchQeSuQhBvYP0R_4eXJX5r-xAp1AcYXHN7BlI=
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:bdf::64 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c2cd19bf4a2deaff88ed28c9eed8e07a5fc4f1474761e238a99db2c15aa1b9d3

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
no-cache, no-store
request-context
appId=cid-v1:238681e8-7d6b-453a-acb6-7dcad74f3111
expires
-1
accept-ranges
bytes
x-cache
CONFIG_NOCACHE
content-length
650
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
application/x-javascript
x-azure-ref
20241004T040717Z-15f4bcb964f48qqzfbgc7n0ns800000004r0000000002uqh
Bootstrap.js
nexus.ensighten.com/choozle/19322/
57 KB
17 KB
Script
General
Full URL
https://nexus.ensighten.com/choozle/19322/Bootstrap.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-T626NZ
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:206f:6a00:2:8f43:5780:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
CloudFront /
Resource Hash
812512f0986229ce8d09f5aecff2c20ab668fbe4f0af005e3de8c99ec32fae60

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

content-encoding
gzip
x-amz-version-id
nrkUJxwu_dZARM7a9NyOVtHr5SgM_7ta
etag
W/"6fe5b41e6939b6c196e7941b412b77bd"
age
1141926
alt-svc
h3=":443"; ma=86400
x-cache
Hit from cloudfront
x-amz-cf-id
MMcuf_rzDNc31lxQwLzkBKvu4m8NRy07RZZRLG8JNkscT964Ak71VQ==
date
Fri, 20 Sep 2024 22:55:12 GMT
content-type
application/javascript; charset=utf-8
vary
Accept-Encoding
last-modified
Thu, 09 May 2024 16:05:56 GMT
x-amz-replication-status
COMPLETED
cache-control
max-age=300
via
1.1 29d33c5cd70a6501fde7bc2dba557906.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA56-C1
server
CloudFront
x-amz-server-side-encryption
AES256
utsync.ashx
ml314.com/
62 B
237 B
Script
General
Full URL
https://ml314.com/utsync.ashx?pub=&adv=&et=0&eid=57819&ct=js&pi=&fp=&clid=&if=0&ps=&cl=&mlt=&data=&&cp=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&pv=1728014837113_fvyv5a12h&bl=en-gb&cb=2859559&return=&ht=&d=&dc=&si=1728014837113_fvyv5a12h&cid=&s=1600x1200&rp=https%3A%2F%2Flinks.ismgcorp.com%2F&v=2.7.4.212
Requested by
Host: ml314.com
URL: https://ml314.com/tag.aspx?492024
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.117.77.79 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
79.77.117.34.bc.googleusercontent.com
Software
Google Frontend /
Resource Hash
5a1ba6ff6db12f791bbbfc4da3cb389e06f0cd53eede09ef3eb3ceb074089ef1

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
no-cache, no-store, must-revalidate
pragma
no-cache
via
1.1 google
expires
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
CP="NON DSP COR ADMo PSAo DEVo BUS COM UNI NAV DEM STA"
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
application/javascript
server
Google Frontend
ud.ashx
in.ml314.com/
20 B
482 B
Script
General
Full URL
https://in.ml314.com/ud.ashx?topiclimit=&cb=492024&v=2.7.4.212
Requested by
Host: ml314.com
URL: https://ml314.com/tag.aspx?492024
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.162.9.247 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-162-9-247.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
d0e4a6372d6fb5ffe9505dbe9e94aee8f1b9b96ec8e5e20684cce8b4c5a88fa7

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Cache-Control
public
X-AspNet-Version
4.0.30319
Content-Encoding
gzip
Connection
keep-alive
Expires
Sat, 05 Oct 2024 04:07:17 GMT
Content-Length
138
Date
Fri, 04 Oct 2024 04:07:16 GMT
Content-Type
application/javascript; charset=utf-8
Vary
Accept-Encoding
Server
Microsoft-IIS/10.0
X-Powered-By
ASP.NET
visitWebPage
051-zxi-237.mktoresp.com/webevents/
2 B
318 B
Ping
General
Full URL
https://051-zxi-237.mktoresp.com/webevents/visitWebPage?_mchNc=1728014837121&_mchCn=&_mchId=051-ZXI-237&_mchTk=_mch-databreachtoday.com-1728014837120-93519&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&_mchHo=www.databreachtoday.com&_mchPo=&_mchRu=%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847&_mchPc=https%3A&_mchVr=163&_mchEcid=&_mchHa=&_mchRe=https%3A%2F%2Flinks.ismgcorp.com%2F&_mchQp=user_email%3Ddeepak.indorkar%40icicibank.com__-__rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847__-__mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/163/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
192.28.147.68 , United States, ASN15224 (OMNITURE, US),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Transfer-Encoding
chunked
X-Request-Id
a81ab35e-184e-4f63-8bde-cceaac45975a
Content-Encoding
gzip
Connection
keep-alive
Access-Control-Allow-Origin
*
Date
Fri, 04 Oct 2024 04:07:18 GMT
Content-Type
text/plain; charset=UTF-8
Server
nginx/1.20.1
visitWebPage
051-zxi-237.mktoresp.com/webevents/
2 B
318 B
Ping
General
Full URL
https://051-zxi-237.mktoresp.com/webevents/visitWebPage?_mchNc=1728014837122&_mchRu=%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26amp%3Brf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26amp%3Bmkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&_mchQp=cat%3D620%26cat%3D446%26cat%3D40%26cat%3D444%26assetID%3D5847%26assetType%3Dwebinar%26key%3Dransomware%20attacks%26key%3Dit%20leaders%26key%3Dsecurity%20leaders%26key%3Devolving%20threats%26key%3Dexecutive%20briefing%26key%3Dveeam%26key%3Dreal-world%20ransomware%20data%26key%3Dkey%20insights%26key%3Dstrengthen%20defenses%26key%3Dransomware%20cases%26key%3Dtactics%20techniques%20procedures%20(ttps)%26key%3Dthreat%20actors%26key%3Dmalicious%20tools%26key%3Dmost%20active%20players%26key%3Dransomware%20landscape%26key%3D&_mchId=051-ZXI-237&_mchTk=_mch-databreachtoday.com-1728014837120-93519&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&_mchHo=www.databreachtoday.com&_mchPo=&_mchPc=https%3A&_mchVr=163&_mchEcid=&_mchRe=https%3A%2F%2Flinks.ismgcorp.com%2F
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/163/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
192.28.147.68 , United States, ASN15224 (OMNITURE, US),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Transfer-Encoding
chunked
X-Request-Id
38ae08d8-b45b-4749-b5f8-90e24349e2d7
Content-Encoding
gzip
Connection
keep-alive
Access-Control-Allow-Origin
*
Date
Fri, 04 Oct 2024 04:07:18 GMT
Content-Type
text/plain; charset=UTF-8
Server
nginx/1.20.1
attribution_trigger
px.ads.linkedin.com/
2 B
1 KB
XHR
General
Full URL
https://px.ads.linkedin.com/attribution_trigger?pid=749%2C2330930&time=1728014837128&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Requested by
Host: sjs.bizographics.com
URL: https://sjs.bizographics.com/insight.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:21::14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Accept
*
Referer
https://www.databreachtoday.com/

Response headers

content-encoding
gzip
x-li-fabric
prod-lor1
report-to
{"group":"network-errors","max_age":2592000,"endpoints":[{"url":"https://www.linkedin.com/li/rep"}],"include_subdomains":true}
access-control-allow-methods
GET, OPTIONS
x-li-proto
http/2
x-cache
CONFIG_NOCACHE
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
application/json
access-control-allow-headers
*
x-li-pop
afd-prod-lor1-x
nel
{"report_to":"network-errors","max_age":1296000,"success_fraction":0.00066,"failure_fraction":1,"include_subdomains":true}
x-fs-uuid
0006239ece8be6dfa6388958731d851d
x-msedge-ref
Ref A: 5813706E86A34855AF4829AF6855E2DF Ref B: LTSEDGE1710 Ref C: 2024-10-04T04:07:17Z
x-restli-protocol-version
1.0.0
x-li-uuid
AAYjns6L5t+mOIlYcx2FHQ==
access-control-allow-origin
*
collect
px4.ads.linkedin.com/
Redirect Chain
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1728014837128&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-...
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1728014837128&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level...
0
268 B
Image
General
Full URL
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1728014837128&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&e_ipv6=AQIg8cMetEr5TgAAAZJVteZAZmXEKYR7rxAK-PI5LYxyn8pGVTN7uwpJFZ6-84jOe6uS4tGM_Q
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Server
13.107.42.14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

linkedin-action
1
x-li-pop
afd-prod-lor1-x
x-msedge-ref
Ref A: 81ECF7D6CC4C48FE84EBF5C1094F9DF0 Ref B: LON04EDGE0618 Ref C: 2024-10-04T04:07:17Z
x-li-fabric
prod-lor1
x-li-uuid
AAYjns6RBXDw8zSzBwbAVQ==
x-li-proto
http/2
x-cache
CONFIG_NOCACHE
content-length
0
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
application/javascript

Redirect headers

linkedin-action
1
x-li-pop
afd-prod-lva1-x
location
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1728014837128&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&e_ipv6=AQIg8cMetEr5TgAAAZJVteZAZmXEKYR7rxAK-PI5LYxyn8pGVTN7uwpJFZ6-84jOe6uS4tGM_Q
x-msedge-ref
Ref A: A24E0429466B456D83153CC5517BBC96 Ref B: LON04EDGE0821 Ref C: 2024-10-04T04:07:17Z
x-li-fabric
prod-lva1
x-li-uuid
AAYjns6LUvOT6TdAvqlyLg==
x-li-proto
http/2
x-cache
CONFIG_NOCACHE
content-length
0
date
Fri, 04 Oct 2024 04:07:16 GMT
/
c.6sc.co/
7 B
199 B
XHR
General
Full URL
https://c.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.53.43.58 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-53-43-58.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fe04a9dc88d3f3be8d4f6bc63a9a80f45a4c6d8460e7551dab849457c091920a

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

access-control-max-age
86400
access-control-allow-credentials
true
access-control-allow-methods
GET,POST
access-control-allow-origin
https://www.databreachtoday.com
content-length
7
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
text/html
access-control-allow-headers
*
/
ipv6.6sc.co/
21 B
318 B
XHR
General
Full URL
https://ipv6.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:7100::210:180 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
94e7625ee0d63efaaf90d50d7a270eccfd700e8ae6b3b8749268c73131773f95

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
max-age=0, no-cache, no-store
pragma
no-cache
6si-ipv6
2a00:2381:5374:1c::80
expires
Fri, 04 Oct 2024 04:07:17 GMT
server-timing
cdn-cache; desc=HIT, edge; dur=1, ak_p; desc="1728014837255_34603388_465462482_25_1081_29_46_219";dur=1
access-control-allow-origin
https://www.databreachtoday.com
content-length
21
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
text/html
vary
Origin
img.gif
b.6sc.co/v1/beacon/
43 B
258 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=b8a4af81-ba17-4496-8427-81adef891024&session=2e5ef463-b99b-4282-84b6-72ed65a1cf7a&event=a_pageload&q=%7B%22pageLoadTime%22%3A%22Fri%2C%2004%20Oct%202024%2004%3A07%3A17%20GMT%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22ransomware%20attacks%2C%20IT%20leaders%2C%20security%20leaders%2C%20evolving%20threats%2C%20executive%20briefing%2C%20Veeam%2C%20real-world%20ransomware%20data%2C%20key%20insights%2C%20strengthen%20defenses%2C%20ransomware%20cases%2C%20tactics%20techniques%20procedures%20(TTPs)%2C%20threat%20actors%2C%20malicious%20tools%2C%20most%20active%20players%2C%20ransomware%20landscape%22%2C%22title%22%3A%22Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-LevelWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&pageViewId=50e3d95b-d677-4ab5-898e-7d243520ca1e&v=1.1.29
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.53.43.58 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-53-43-58.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
max-age=0, no-cache, no-store
etag
"63f02dad-2b"
pragma
no-cache
x-content-type-options
nosniff
expires
Fri, 04 Oct 2024 04:07:17 GMT
accept-ranges
bytes
content-length
43
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
image/gif
last-modified
Sat, 18 Feb 2023 01:45:17 GMT
server
nginx/1.14.0 (Ubuntu)
img.gif
b.6sc.co/v1/beacon/
43 B
257 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=b8a4af81-ba17-4496-8427-81adef891024&session=2e5ef463-b99b-4282-84b6-72ed65a1cf7a&event=ni%3AasyncSettingsAudit&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableEventTracking%5C%22%2C%5C%22value%5C%22%3A%5C%22true%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Oct%202024%2004%3A07%3A17%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setToken%5C%22%2C%5C%22value%5C%22%3A%5C%228cde4267f2ac828e1ae5d1fbcd5ef992%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Oct%202024%2004%3A07%3A17%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setEndpoint%5C%22%2C%5C%22value%5C%22%3A%5C%22b.6sc.co%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Oct%202024%2004%3A07%3A17%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22enableEventTracking%5C%22%2C%5C%22value%5C%22%3A%5C%22true%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Oct%202024%2004%3A07%3A17%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setToken%5C%22%2C%5C%22value%5C%22%3A%5C%228cde4267f2ac828e1ae5d1fbcd5ef992%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Oct%202024%2004%3A07%3A17%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setEndpoint%5C%22%2C%5C%22value%5C%22%3A%5C%22b.6sc.co%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Oct%202024%2004%3A07%3A17%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setEpsilonKey%5C%22%2C%5C%22value%5C%22%3A%5C%227207ef3e32cb3a527876a3e90b6bf51dbd9d9339%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Oct%202024%2004%3A07%3A17%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22enableCompanyDetails%5C%22%2C%5C%22value%5C%22%3A%5C%22%5Btrue%2Cnull%2C3%5D%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Oct%202024%2004%3A07%3A17%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22ransomware%20attacks%2C%20IT%20leaders%2C%20security%20leaders%2C%20evolving%20threats%2C%20executive%20briefing%2C%20Veeam%2C%20real-world%20ransomware%20data%2C%20key%20insights%2C%20strengthen%20defenses%2C%20ransomware%20cases%2C%20tactics%20techniques%20procedures%20(TTPs)%2C%20threat%20actors%2C%20malicious%20tools%2C%20most%20active%20players%2C%20ransomware%20landscape%22%2C%22title%22%3A%22Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-LevelWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&pageViewId=50e3d95b-d677-4ab5-898e-7d243520ca1e&v=1.1.29
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.53.43.58 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-53-43-58.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
max-age=0, no-cache, no-store
etag
"63f020a0-2b"
pragma
no-cache
x-content-type-options
nosniff
expires
Fri, 04 Oct 2024 04:07:17 GMT
accept-ranges
bytes
content-length
43
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
image/gif
last-modified
Sat, 18 Feb 2023 00:49:36 GMT
server
nginx/1.14.0 (Ubuntu)
/
c.6sc.co/
7 B
199 B
XHR
General
Full URL
https://c.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.53.43.58 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-53-43-58.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fe04a9dc88d3f3be8d4f6bc63a9a80f45a4c6d8460e7551dab849457c091920a

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

access-control-max-age
86400
access-control-allow-credentials
true
access-control-allow-methods
GET,POST
access-control-allow-origin
https://www.databreachtoday.com
content-length
7
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
text/html
access-control-allow-headers
*
/
ipv6.6sc.co/
21 B
317 B
XHR
General
Full URL
https://ipv6.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:7100::210:180 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
94e7625ee0d63efaaf90d50d7a270eccfd700e8ae6b3b8749268c73131773f95

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
max-age=0, no-cache, no-store
pragma
no-cache
6si-ipv6
2a00:2381:5374:1c::80
expires
Fri, 04 Oct 2024 04:07:17 GMT
server-timing
cdn-cache; desc=HIT, edge; dur=1, ak_p; desc="1728014837455_34603388_465462615_16_867_27_0_219";dur=1
access-control-allow-origin
https://www.databreachtoday.com
content-length
21
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
text/html
vary
Origin
/
px.ads.linkedin.com/wa/
0
624 B
XHR
General
Full URL
https://px.ads.linkedin.com/wa/
Requested by
Host: snap.licdn.com
URL: https://snap.licdn.com/li.lms-analytics/insight.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:21::14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.databreachtoday.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Accept
*
Content-Type
text/plain;charset=UTF-8

Response headers

linkedin-action
1
x-li-pop
afd-prod-lor1-x
x-msedge-ref
Ref A: 59BFCE2D28F5467A892440D663759F8A Ref B: LON04EDGE0821 Ref C: 2024-10-04T04:07:17Z
x-li-fabric
prod-lor1
access-control-allow-credentials
true
x-li-uuid
AAYjns6L5fJLOD7IBgA95A==
x-li-proto
http/2
access-control-allow-origin
https://www.databreachtoday.com
x-cache
CONFIG_NOCACHE
date
Fri, 04 Oct 2024 04:07:16 GMT
vary
Origin
collect
region1.google-analytics.com/g/
0
0
Fetch
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-XJ8Q4QGGRH&gtm=45je4a20v886765778z86624193za200zb6624193&_p=1728014834330&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=1290223149.1728014837&ul=en-gb&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&are=1&frm=0&pscdl=noapi&_s=1&sid=1728014837&sct=1&seg=0&dl=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&dr=https%3A%2F%2Flinks.ismgcorp.com%2F&dt=Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-LevelWebinar.&en=page_view&_fv=1&_nsi=1&_ss=1&ep.asset_type=webinar5847&ep.ismg_id=4200026&ep.ismg_company=ICICI%20Bank%20Limited&ep.asset_categories=620%2C446%2C40%2C444&ep.asset_keywords_1=ransomware%20attacks%2C%20IT%20leaders%2C%20security%20leaders%2C%20evolving%20threats%2C%20executive%20briefing%2C%20Veeam&ep.asset_keywords_2=%20real-world%20ransomware%20data%2C%20key%20insights%2C%20strengthen%20defenses%2C%20ransomware%20cases&ep.asset_keywords_3=%20tactics%20techniques%20procedures%20(TTPs)%2C%20threat%20actors%2C%20malicious%20tools%2C%20most%20active%20players&ep.asset_keywords_4=%20ransomware%20landscape&ep.asset_keywords_5=&ep.asset_keywords_6=&ep.asset_keywords_7=&ep.asset_keywords_8=&ep.asset_keywords_9=&ep.asset_keywords_10=&tfd=4441
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-XJ8Q4QGGRH&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
no-cache, no-store, must-revalidate
pragma
no-cache
cross-origin-resource-policy
cross-origin
access-control-allow-credentials
true
content-security-policy-report-only
script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:86:0
report-to
{"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:86:0"}],}
expires
Fri, 01 Jan 1990 00:00:00 GMT
access-control-allow-origin
https://www.databreachtoday.com
cross-origin-opener-policy-report-only
same-origin; report-to=coop_reporting
content-length
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
text/plain
server
Golfe2
collect
region1.google-analytics.com/g/
0
0
Fetch
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-P0BJ2JRM5Y&gtm=45je4a20v9122993204z86624193za200zb6624193&_p=1728014834330&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=1290223149.1728014837&ul=en-gb&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&are=1&frm=0&pscdl=noapi&_s=1&sid=1728014837&sct=1&seg=0&dl=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&dr=https%3A%2F%2Flinks.ismgcorp.com%2F&dt=Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-LevelWebinar.&en=page_view&_fv=1&_ss=1&tfd=4488
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-P0BJ2JRM5Y&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
no-cache, no-store, must-revalidate
pragma
no-cache
cross-origin-resource-policy
cross-origin
access-control-allow-credentials
true
content-security-policy-report-only
script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:86:0
report-to
{"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:86:0"}],}
expires
Fri, 01 Jan 1990 00:00:00 GMT
access-control-allow-origin
https://www.databreachtoday.com
cross-origin-opener-policy-report-only
same-origin; report-to=coop_reporting
content-length
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
text/plain
server
Golfe2
details
eps.6sc.co/v3/company/
654 B
595 B
XHR
General
Full URL
https://eps.6sc.co/v3/company/details
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
99.83.231.3 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
afe865822f884bb48.awsglobalaccelerator.com
Software
/
Resource Hash
c76382775ce2a4fb9e877d523f406bf98ba92dca35375e909ec61453de53b67d

Request headers

Authorization
Token 7207ef3e32cb3a527876a3e90b6bf51dbd9d9339
X-6s-CustomID
WebTag1.0 8cde4267f2ac828e1ae5d1fbcd5ef992
Referer
https://www.databreachtoday.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36

Response headers

access-control-expose-headers
X-6si-Region
timing-allow-origin
https://6sense.com
content-encoding
gzip
x-6si-region
access-control-allow-credentials
true
access-control-allow-origin
https://www.databreachtoday.com
content-length
330
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
application/json
vary
Origin, Accept-Encoding
details
eps.6sc.co/v3/company/ Frame
0
0
Preflight
General
Full URL
https://eps.6sc.co/v3/company/details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
99.83.231.3 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
afe865822f884bb48.awsglobalaccelerator.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,x-6s-customid
Access-Control-Request-Method
GET
Origin
https://www.databreachtoday.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
authorization,x-6s-customid
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
https://www.databreachtoday.com
access-control-expose-headers
X-6si-Region
access-control-max-age
1800
content-length
0
date
Fri, 04 Oct 2024 04:07:17 GMT
timing-allow-origin
https://6sense.com
x-6si-region
facebook.svg
platform-cdn.sharethis.com/img/
301 B
723 B
Image
General
Full URL
https://platform-cdn.sharethis.com/img/facebook.svg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2156:7000:1d:85c3:6640:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
768d97ec0916217ae82c70aeda3a61b9b0dab344edc4a3240a4f7cd94af00307
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
cache-control
public, max-age=2592000
etag
"c6e9be45643e197ce1db1d7e24a99adc"
age
2476362
via
1.1 45de888accabe1a1cb5a389e8c9c1e06.cloudfront.net (CloudFront)
accept-ranges
bytes
x-cache
Hit from cloudfront
content-length
301
x-amz-cf-id
eSNfLf_0tp9n2m4Yd99vDTwO5swPXet460h-S3KqAXHF3jgaAJwz2w==
date
Fri, 27 Sep 2024 05:31:38 GMT
content-type
image/svg+xml
last-modified
Thu, 10 Oct 2019 01:20:12 GMT
server
AmazonS3
x-amz-cf-pop
FRA50-C1
x-amz-server-side-encryption
AES256
twitter.svg
platform-cdn.sharethis.com/img/
368 B
777 B
Image
General
Full URL
https://platform-cdn.sharethis.com/img/twitter.svg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2156:7000:1d:85c3:6640:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
76ffdc5337cd5a509f15d70767b85a793aead82975d0d86912e1607e963c9aed
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
vary
Accept-Encoding
etag
"2deb3d5121d475d195577a70b0a91a0c"
age
88
via
1.1 45de888accabe1a1cb5a389e8c9c1e06.cloudfront.net (CloudFront)
accept-ranges
bytes
x-cache
Hit from cloudfront
content-length
368
x-amz-cf-id
AIAVeEhuI7ScnbzXYLtL6nHvTdV3GYBDBv7wrSlyvsHSM-i34P-9dA==
date
Fri, 04 Oct 2024 04:05:50 GMT
content-type
image/svg+xml
last-modified
Fri, 15 Sep 2023 16:58:49 GMT
server
AmazonS3
x-amz-cf-pop
FRA50-C1
x-amz-server-side-encryption
AES256
linkedin.svg
platform-cdn.sharethis.com/img/
456 B
883 B
Image
General
Full URL
https://platform-cdn.sharethis.com/img/linkedin.svg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2156:7000:1d:85c3:6640:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
cb8c2b19fd9b56c41db14bd71b5c0616c1ba4e99b08c8e75084cf695f74b7120
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
cache-control
public, max-age=2592000
etag
"fa43b4ede18498b114fc7185993f6da7"
age
1292535
via
1.1 45de888accabe1a1cb5a389e8c9c1e06.cloudfront.net (CloudFront)
accept-ranges
bytes
x-cache
Hit from cloudfront
content-length
456
x-amz-cf-id
LvK_vArkdcIFOrao4_I-5wyJotPx--wmM-FjZVEKyQZIH4GHsByFvA==
date
Sun, 29 Sep 2024 05:33:57 GMT
content-type
image/svg+xml
last-modified
Thu, 10 Oct 2019 01:20:12 GMT
server
AmazonS3
x-amz-cf-pop
FRA50-C1
x-amz-server-side-encryption
AES256
/
disqus.com/embed/comments/ Frame EF9B
0
0
Document
General
Full URL
https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847&t_d=Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-Level&t_t=Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-Level&s_o=default
Requested by
Host: bankinfosecurity.disqus.com
URL: https://bankinfosecurity.disqus.com/embed.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
151.101.0.134 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy script-src https://*.twitter.com:* https://www.gstatic.com/recaptcha/ https://a.disquscdn.com https://c.disquscdn.com c.disquscdn.com https://*.services.disqus.com:* https://cdn.boomtrain.com/p13n/ https://com-disqus.netmng.com:* 'unsafe-inline' https://referrer.disqus.com/juggler/ https://connect.facebook.net/en_US/sdk.js https://cdn.syndication.twimg.com/tweets.json https://apis.google.com https://www.google.com/recaptcha/ https://cf.ignitionone.com:* https://disqus.com
Strict-Transport-Security max-age=300; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.databreachtoday.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36

Response headers

Age
0
Cache-Control
stale-if-error=3600, s-stalewhilerevalidate=3600, stale-while-revalidate=30, no-cache, must-revalidate, public, s-maxage=5
Connection
keep-alive
Content-Encoding
gzip
Content-Length
2954
Content-Security-Policy
script-src https://*.twitter.com:* https://www.gstatic.com/recaptcha/ https://a.disquscdn.com https://c.disquscdn.com c.disquscdn.com https://*.services.disqus.com:* https://cdn.boomtrain.com/p13n/ https://com-disqus.netmng.com:* 'unsafe-inline' https://referrer.disqus.com/juggler/ https://connect.facebook.net/en_US/sdk.js https://cdn.syndication.twimg.com/tweets.json https://apis.google.com https://www.google.com/recaptcha/ https://cf.ignitionone.com:* https://disqus.com
Content-Type
text/html; charset=utf-8
Cross-Origin-Resource-Policy
cross-origin
Date
Fri, 04 Oct 2024 04:07:17 GMT
ETag
W/"lounge:view:10328815816.6544c2a36830b282bd00f81337c5e7f5.2"
Last-Modified
Mon, 23 Sep 2024 13:36:03 GMT
Link
<https://c.disquscdn.com>;rel=preconnect,<https://c.disquscdn.com>;rel=dns-prefetch
Referrer-Policy
no-referrer-when-downgrade
Server
nginx
Strict-Transport-Security
max-age=300; includeSubdomains
Timing-Allow-Origin
*
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
p3p
CP="DSP IDC CUR ADM DELi STP NAV COM UNI INT PHY DEM"
ads
pagead2.googlesyndication.com/gampad/
556 KB
51 KB
Fetch
General
Full URL
https://pagead2.googlesyndication.com/gampad/ads?pvsid=4451838796534613&correlator=1028971854422297&eid=31085738%2C31087357&output=ldjh&gdfp_req=1&vrg=202410010101&ptt=17&impl=fifs&iu_parts=4444691%2CDBT_TOP_728x90%2CDBT_MID_RB_300x250%2CDBT_MID_RB_2_300x250%2CDBT_MID_RB_3_300x250%2CDBT_MID_RB_300x600%2CDBT_MID_L_180x150%2CDBT_MID_R_180x150%2CDBT_MID2_L_180x150%2CDBT_MID2_R_180x150%2CDBT_TEXT_1%2CDBT_TEXT_2%2CDBT_BOTTOM_728x90%2CDBT_MID_728x90%2CDBT_Interstitial%2CDBT_TOP_320x50%2CDBT_BOTTOM_320x50%2CDBT_MID_320x50%2CDBT_CAT_LOGO&enc_prev_ius=%2F0%2F1%2C%2F0%2F2%2C%2F0%2F3%2C%2F0%2F4%2C%2F0%2F5%2C%2F0%2F6%2C%2F0%2F7%2C%2F0%2F8%2C%2F0%2F9%2C%2F0%2F10%2C%2F0%2F11%2C%2F0%2F12%2C%2F0%2F13%2C%2F0%2F14%2C%2F0%2F15%2C%2F0%2F16%2C%2F0%2F17%2C%2F0%2F18&prev_iu_szs=728x90%2C300x250%2C300x250%2C300x250%2C300x600%2C180x150%2C180x150%2C180x150%2C180x150%2C280x70%2C280x70%2C728x90%2C728x90%2C640x480%2C320x50%2C320x50%2C320x50%2C216x54&ifi=1&sfv=1-0-40&sc=1&abxe=1&dt=1728014837432&lmt=1728014837&adxs=615%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C15%2C-9%2C-9%2C-12245933%2C-12245933%2C-9%2C-12245933&adys=71%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C2194%2C-9%2C-9%2C-12245933%2C-12245933%2C-9%2C-12245933&biw=1600&bih=1200&scr_x=0&scr_y=0&btvi=0%7C-1%7C-1%7C-1%7C-1%7C-1%7C-1%7C-1%7C-1%7C-1%7C-1%7C1%7C-1%7C-1%7C-1%7C-1%7C-1%7C-1&ucis=1%7C2%7C3%7C4%7C5%7C6%7C7%7C8%7C9%7Ca%7Cb%7Cc%7Cd%7Ce%7Cf%7Cg%7Ch%7Ci&oid=2&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&ref=https%3A%2F%2Flinks.ismgcorp.com%2F&vis=1&psz=800x1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C1600x1%7C0x-1%7C0x-1%7C0x0%7C0x0%7C0x-1%7C1170x45&msz=770x0%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C1570x0%7C0x-1%7C0x-1%7C0x0%7C0x0%7C0x-1%7C236x36&fws=0%2C2%2C2%2C2%2C2%2C2%2C2%2C2%2C2%2C2%2C2%2C0%2C2%2C2%2C128%2C128%2C2%2C128&ohw=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&td=1&tan=5ca4eb39-477c-48fc-ba6b-9dd01eea9b8e%2C5ca4eb39-477c-48fc-ba6b-9dd01eea9b8f%2C5ca4eb39-477c-48fc-ba6b-9dd01eea9b90%2C5ca4eb39-477c-48fc-ba6b-9dd01eea9b91%2C5ca4eb39-477c-48fc-ba6b-9dd01eea9b92%2C5ca4eb39-477c-48fc-ba6b-9dd01eea9b93%2C5ca4eb39-477c-48fc-ba6b-9dd01eea9b94%2C5ca4eb39-477c-48fc-ba6b-9dd01eea9b95%2C5ca4eb39-477c-48fc-ba6b-9dd01eea9b96%2C5ca4eb39-477c-48fc-ba6b-9dd01eea9b97%2C5ca4eb39-477c-48fc-ba6b-9dd01eea9b98%2C5ca4eb39-477c-48fc-ba6b-9dd01eea9b99%2C5ca4eb39-477c-48fc-ba6b-9dd01eea9b9a%2C5ca4eb39-477c-48fc-ba6b-9dd01eea9b9b%2C5ca4eb39-477c-48fc-ba6b-9dd01eea9b9c%2C5ca4eb39-477c-48fc-ba6b-9dd01eea9b9d%2C5ca4eb39-477c-48fc-ba6b-9dd01eea9b9e%2C5ca4eb39-477c-48fc-ba6b-9dd01eea9b9f&tdf=2&topics=5&tps=5&htps=5&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728014833830&idt=3530&cust_params=category%3D%255B620%252C446%252C40%252C444%255D%26gated%3Dy&adks=3278784386%2C2977291722%2C3327481402%2C2602068264%2C993613247%2C3432865064%2C1680696679%2C2506343038%2C2484848859%2C1900808572%2C392546858%2C1235722975%2C288851561%2C1097209948%2C2986446788%2C3173543903%2C3361737753%2C1845465306&frm=20
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410010101/pubads_impl.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
afa56d54514ba990c62c44624627bfda0a626506bd5ce750c7160971ee6f4c51
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

content-encoding
br
google-lineitem-id
6616666507,6753073648,6616666507,6616666507,6616666507,-2,-2,-2,-2,-2,-2,6616666507,6616666507,6779130211,-2,-2,-2,-2
x-content-type-options
nosniff
google-mediationtag-id
-2
google-mediationgroup-id
-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2
expires
Fri, 01 Jan 1990 00:00:00 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
text/plain; charset=UTF-8
google-creative-id
138482246246,138482018559,138482256431,138482256428,138482880655,-2,-2,-2,-2,-2,-2,138482880652,138482256425,138488033135,-2,-2,-2,-2
cache-control
no-cache, must-revalidate
timing-allow-origin
*
pragma
no-cache
cross-origin-resource-policy
cross-origin
access-control-allow-credentials
true
access-control-allow-origin
https://www.databreachtoday.com
content-length
52355
x-xss-protection
0
server
cafe
container.html
47db8abfaa1f5e8bd69398503e8a0c07.safeframe.googlesyndication.com/safeframe/1-0-40/html/ Frame 6DEB
0
0
Document
General
Full URL
https://47db8abfaa1f5e8bd69398503e8a0c07.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410010101/pubads_impl.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81d::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.databreachtoday.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36

Response headers

accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=300
content-encoding
br
content-length
2653
content-type
text/html
cross-origin-opener-policy-report-only
same-origin; report-to="ads-gpt-scs"
cross-origin-resource-policy
cross-origin
date
Fri, 04 Oct 2024 04:07:17 GMT
expires
Fri, 04 Oct 2024 04:07:17 GMT
last-modified
Thu, 03 Nov 2022 19:10:08 GMT
report-to
{"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
server
sffe
timing-allow-origin
*
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
img.gif
b.6sc.co/v1/beacon/
43 B
257 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=b8a4af81-ba17-4496-8427-81adef891024&session=2e5ef463-b99b-4282-84b6-72ed65a1cf7a&event=ipv6&q=%7B%22address%22%3A%222a00%3A2381%3A5374%3A1c%3A%3A80%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22ransomware%20attacks%2C%20IT%20leaders%2C%20security%20leaders%2C%20evolving%20threats%2C%20executive%20briefing%2C%20Veeam%2C%20real-world%20ransomware%20data%2C%20key%20insights%2C%20strengthen%20defenses%2C%20ransomware%20cases%2C%20tactics%20techniques%20procedures%20(TTPs)%2C%20threat%20actors%2C%20malicious%20tools%2C%20most%20active%20players%2C%20ransomware%20landscape%22%2C%22title%22%3A%22Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-LevelWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&pageViewId=50e3d95b-d677-4ab5-898e-7d243520ca1e&ipv6=2a00%3A2381%3A5374%3A1c%3A%3A80&v=1.1.29
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.53.43.58 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-53-43-58.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
max-age=0, no-cache, no-store
etag
"63f020a0-2b"
pragma
no-cache
x-content-type-options
nosniff
expires
Fri, 04 Oct 2024 04:07:17 GMT
accept-ranges
bytes
content-length
43
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
image/gif
last-modified
Sat, 18 Feb 2023 00:49:36 GMT
server
nginx/1.14.0 (Ubuntu)
serverComponent.php
nexus.ensighten.com/choozle/19322/
380 B
711 B
Script
General
Full URL
https://nexus.ensighten.com/choozle/19322/serverComponent.php?namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/choozle/19322/code/&publishedOn=Thu%20May%2009%2016:05:46%20GMT%202024&ClientID=923&PageID=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Requested by
Host: nexus.ensighten.com
URL: https://nexus.ensighten.com/choozle/19322/Bootstrap.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:206f:6a00:2:8f43:5780:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
CloudFront /
Resource Hash
15bf4a8bfd80a01900ecbc71fa2b0b8b5039874f0ff9433664e2bca332155ad7

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
no-cache, no-store
via
1.1 29d33c5cd70a6501fde7bc2dba557906.cloudfront.net (CloudFront)
expires
Fri, 04 Oct 2024 04:07:16 GMT
alt-svc
h3=":443"; ma=86400
x-cache
Miss from cloudfront
content-length
380
x-amz-cf-id
RTs3pZVnSrNb1pg7U0_X-q15_ERC4sQr38KfCl7WmoEECm21nlh0og==
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
text/javascript
x-amz-cf-pop
FRA56-C1
server
CloudFront
clarity.js
www.clarity.ms/s/0.7.47/
64 KB
27 KB
Script
General
Full URL
https://www.clarity.ms/s/0.7.47/clarity.js
Requested by
Host: www.clarity.ms
URL: https://www.clarity.ms/tag/i5wta0dq65
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:bdf::64 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
30adbc7e799238c336b56a1e20db67910f2a114fc3bc6ced6c550b4c873318aa

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

x-azure-ref
20241004T040717Z-15f4bcb964f48qqzfbgc7n0ns800000004r0000000002uqv
cache-control
public, max-age=86400
x-ms-version
2018-03-28
content-encoding
br
etag
W/"0x8DCE357CB5C8323"
x-fd-int-roxy-purgeid
51562430
x-ms-request-id
2ac89a2a-701e-0001-728a-157107000000
access-control-allow-origin
*
x-cache
TCP_HIT
date
Fri, 04 Oct 2024 04:07:17 GMT
content-type
application/javascript;charset=utf-8
vary
Accept-Encoding
last-modified
Thu, 03 Oct 2024 03:02:19 GMT
623f33741352c768077746bc172bfcb2.js
nexus.ensighten.com/choozle/19322/code/
583 B
1002 B
Script
General
Full URL
https://nexus.ensighten.com/choozle/19322/code/623f33741352c768077746bc172bfcb2.js?conditionId0=4958059&conditionId1=4958060
Requested by
Host: nexus.ensighten.com
URL: https://nexus.ensighten.com/choozle/19322/Bootstrap.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2600:9000:206f:6a00:2:8f43:5780:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
CloudFront /
Resource Hash
9a78701f6e49e71ab4a15f85c515418a37fb8e7e179b2686faa795765a402bac

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

etag
"bd833dd44a422db4eabf82aebcec5ae6"
age
4099994
x-amz-version-id
zJtKrIqnT_4.uuMaVvZe_JAIV7PikZ.I
alt-svc
h3=":443"; ma=86400
x-cache
Hit from cloudfront
x-amz-cf-id
iZS3dutdvx2NP7EJZxP6SJVVbvetXIbfOGY8TLz3sWbND1bDzJFoCA==
date
Sat, 17 Aug 2024 17:14:04 GMT
content-type
application/javascript; charset=utf-8
last-modified
Thu, 09 May 2024 16:01:15 GMT
x-amz-replication-status
COMPLETED
cache-control
max-age=315360000
via
1.1 e39402e2cf62b31f7774452c905f38f2.cloudfront.net (CloudFront)
accept-ranges
bytes
content-length
583
x-amz-cf-pop
FRA56-C1
server
CloudFront
x-amz-server-side-encryption
AES256
40c8679203dd9dec345291ae588c2bcf.js
nexus.ensighten.com/choozle/19322/code/
3 KB
1 KB
Script
General
Full URL
https://nexus.ensighten.com/choozle/19322/code/40c8679203dd9dec345291ae588c2bcf.js?conditionId0=421905
Requested by
Host: nexus.ensighten.com
URL: https://nexus.ensighten.com/choozle/19322/Bootstrap.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2600:9000:206f:6a00:2:8f43:5780:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
CloudFront /
Resource Hash
55d1c842ceae117300fd3220131eb6c306ba65da20d3e5da96d56353946b6c4e

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

content-encoding
gzip
etag
W/"92d1995a36998595c802de1b8ee7697f"
age
1022834
x-amz-version-id
nJuwHo1XhOqEmJPw8mwltc93FrgbMJvg
alt-svc
h3=":443"; ma=86400
x-cache
Hit from cloudfront
x-amz-cf-id
aR8nTL4uIdvrBVMvzBRdzMhV1vWgrLUDmm_WspHEyUhUmFyFwyQEBw==
date
Sun, 22 Sep 2024 08:00:03 GMT
content-type
application/javascript; charset=utf-8
vary
Accept-Encoding
last-modified
Thu, 09 May 2024 16:01:13 GMT
x-amz-replication-status
COMPLETED
cache-control
max-age=315360000
via
1.1 e39402e2cf62b31f7774452c905f38f2.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA56-C1
server
CloudFront
x-amz-server-side-encryption
AES256
collect
l.clarity.ms/
0
287 B
XHR
General
Full URL
https://l.clarity.ms/collect
Requested by
Host: www.clarity.ms
URL: https://www.clarity.ms/s/0.7.47/clarity.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
51.8.207.171 Washington, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Accept
application/x-clarity-gzip
Referer
https://www.databreachtoday.com/

Response headers

Request-Context
appId=cid-v1:e55edbbe-e22b-46b4-8313-9ee2a4e71d12
Access-Control-Allow-Origin
https://www.databreachtoday.com
Date
Fri, 04 Oct 2024 04:07:18 GMT
Vary
Origin
Server
nginx
Connection
keep-alive
Access-Control-Allow-Credentials
true
view
pagead2.googlesyndication.com/pcs/ Frame B2EA
0
0
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pcs/view?xai=AKAOjssp2fq-nqEPZH5Ze_L-WW_9PIalKQfocJNzOtlO8bHopnQB_0ag-Voc1dw_JqC9DezHy_EEN3tbIwmOryuDvGCc56-XmGg5OIgnw_DKwxtifn_Gm5Uh5WHeNsGZp7uArgEWJ6mppRv-lT306J8z_xsMP445_SEaKdkKINhQSgEQ4MURxcx4bglT4ourdlL9ZXmmy0L6xYaqPcGfAEukU8HUYG8dzIWigkya74STyD33zQUJ3cuhxd8WbLC1rEY-wxaNPUUzBi7KPxTSlfCmaOTudhvn5pE815_ngJhnZc-9y5j3uW2utXbASBFk7wx8j9oO8vhmMVNiBiynXBqubCSOkYKVjf3rZD_uEn71EMCCfXfZccNg9et9grrcrOuXHb22R5VR-42uw48Jc1E&sig=Cg0ArKJSzOApHVPfs_IGEAE&uach_m=%5BUACH%5D&adurl=
Requested by
Host: links.ismgcorp.com
URL: https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwXlugqL9KyasH9RYdsZmE0FRzKuyknugsUT5Td43SIuyj9klH3etV-YzuxKHSegnI4DGgOkHmlrOQfKnfYdeCDSQ01Rr2PAU-QT7-3EeRdFiGZUC7WVIQ7ZWPoTFSs0s7eW_K753I4uD6dBQrJ0BNOp5T9SUGp7EwVIbXtdgdE9TIfY3x_TOY3dwwIiUdHlr9L1BHHSyfsqLME8wbb2HMEUHTv7w6KDU4SqpyyboKQJA==/MDUxLVpYSS0yMzcAAAGV8hUNlIWxoACYsIC0jh5DLyuWinTrFrd7ARchQeSuQhBvYP0R_4eXJX5r-xAp1AcYXHN7BlI=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
private
timing-allow-origin
*
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
cross-origin-resource-policy
cross-origin
x-content-type-options
nosniff
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
content-length
0
date
Fri, 04 Oct 2024 04:07:18 GMT
x-xss-protection
0
content-type
image/gif
server
cafe
abg_lite_fy2021.js
pagead2.googlesyndication.com/pagead/js/r20241001/r20110914/ Frame B2EA
23 KB
9 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/r20241001/r20110914/abg_lite_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410010101/pubads_impl.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ba5f8d3b5cd5d1a9d01d0f07c1bf82b4f422d963ab1a406e2deca0074cf5f32f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

content-encoding
br
etag
1262224488297882673
age
48655
x-content-type-options
nosniff
expires
Thu, 17 Oct 2024 14:36:23 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
date
Thu, 03 Oct 2024 14:36:23 GMT
content-disposition
attachment; filename="f.txt"
content-type
text/javascript; charset=UTF-8
vary
Accept-Encoding
cache-control
public, max-age=1209600
timing-allow-origin
*
cross-origin-resource-policy
cross-origin
access-control-allow-origin
*
content-length
9310
x-xss-protection
0
server
cafe
window_focus_fy2021.js
pagead2.googlesyndication.com/pagead/js/r20241001/r20110914/client/ Frame B2EA
3 KB
1 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/r20241001/r20110914/client/window_focus_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410010101/pubads_impl.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
66e9bf446316f6eec5eaefa7098592bbd2144a60eb38c481db233a6ca8b8d94a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

content-encoding
br
etag
16544991220582087243
age
48655
x-content-type-options
nosniff
expires
Thu, 17 Oct 2024 14:36:23 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
date
Thu, 03 Oct 2024 14:36:23 GMT
content-disposition
attachment; filename="f.txt"
content-type
text/javascript; charset=UTF-8
vary
Accept-Encoding
cache-control
public, max-age=1209600
timing-allow-origin
*
cross-origin-resource-policy
cross-origin
access-control-allow-origin
*
content-length
1229
x-xss-protection
0
server
cafe
ufs_web_display.js
pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ Frame B2EA
206 KB
64 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410010101/pubads_impl.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
b0088124edc0322d5cc6c4385ca59c018ceb76790c907d13f1ee5be3dcc1a039
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

content-encoding
br
etag
7550679465687725357
age
1878
x-content-type-options
nosniff
expires
Fri, 04 Oct 2024 04:36:00 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
date
Fri, 04 Oct 2024 03:36:00 GMT
content-disposition
attachment; filename="f.txt"
content-type
text/javascript; charset=windows-1256
vary
Accept-Encoding
cache-control
public, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
cross-origin-resource-policy
cross-origin
content-length
65390
x-xss-protection
0
server
cafe
877280645571688318
tpc.googlesyndication.com/simgad/ Frame B2EA
34 KB
34 KB
Image
General
Full URL
https://tpc.googlesyndication.com/simgad/877280645571688318
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410010101/pubads_impl.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81c::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
089b0969239257df11344a198b0b9fec024bb0bbd8a658629fff856160bbc463
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

age
240604
report-to
{"group":"content-ads-owners","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/content-ads-owners"}]}
x-content-type-options
nosniff
expires
Wed, 01 Oct 2025 09:17:14 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
allow-fenced-frame-automatic-beacons
true
date
Tue, 01 Oct 2024 09:17:14 GMT
last-modified
Thu, 11 Jul 2024 17:18:55 GMT
content-type
image/png
cache-control
public, max-age=31536000
timing-allow-origin
*
x-dns-prefetch-control
off
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
access-control-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="content-ads-owners"
content-length
35054
x-xss-protection
0
server
sffe
view
pagead2.googlesyndication.com/pcs/ Frame 3C39
0
0
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pcs/view?xai=AKAOjsv-zGmttP-rug-L9gCllk8oOO2vdGSJ2CzaQrUF0sQfLuyN-Hf68hFbzGO4NzIPUBAvjVjvbTOThtpraLhNisZsgFpe_tX8tCqIWJtK0GgLGUAkoM3GqVnWazDPnsGrEkvU-HwxzcgCUwYemAItj0RpOiTckJk0JKy1s1YzZM8ck2VAT9hoYHrEUkVb3o_5UAmPa5aC6wrhzdBuPFOmbyTmPFsTjRfQ35gcMML4N8c5a_ATf9PLW2UaztIzSPVgj9kYZsuKwsjSDZkvm8bMRs__DQ2Odu1IrOfRmETNzQlsb_jo-AqtNlWlr9I4A3feQlHQZh-_prHaGBEDTrAsdCeHL-ZrVGpPKXx0kXyquB0wknJ4UV0j2AdV1H69Uej2Hauoa2JGmKl1-msB4mXr3J8&sig=Cg0ArKJSzKBSY1QsEv4zEAE&uach_m=%5BUACH%5D&adurl=
Requested by
Host: links.ismgcorp.com
URL: https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwXlugqL9KyasH9RYdsZmE0FRzKuyknugsUT5Td43SIuyj9klH3etV-YzuxKHSegnI4DGgOkHmlrOQfKnfYdeCDSQ01Rr2PAU-QT7-3EeRdFiGZUC7WVIQ7ZWPoTFSs0s7eW_K753I4uD6dBQrJ0BNOp5T9SUGp7EwVIbXtdgdE9TIfY3x_TOY3dwwIiUdHlr9L1BHHSyfsqLME8wbb2HMEUHTv7w6KDU4SqpyyboKQJA==/MDUxLVpYSS0yMzcAAAGV8hUNlIWxoACYsIC0jh5DLyuWinTrFrd7ARchQeSuQhBvYP0R_4eXJX5r-xAp1AcYXHN7BlI=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
private
timing-allow-origin
*
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
cross-origin-resource-policy
cross-origin
x-content-type-options
nosniff
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
content-length
0
date
Fri, 04 Oct 2024 04:07:18 GMT
x-xss-protection
0
content-type
image/gif
server
cafe
abg_lite_fy2021.js
pagead2.googlesyndication.com/pagead/js/r20241001/r20110914/ Frame 3C39
23 KB
0
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/r20241001/r20110914/abg_lite_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410010101/pubads_impl.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ba5f8d3b5cd5d1a9d01d0f07c1bf82b4f422d963ab1a406e2deca0074cf5f32f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

content-encoding
br
etag
1262224488297882673
age
48655
x-content-type-options
nosniff
expires
Thu, 17 Oct 2024 14:36:23 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
date
Thu, 03 Oct 2024 14:36:23 GMT
content-disposition
attachment; filename="f.txt"
content-type
text/javascript; charset=UTF-8
vary
Accept-Encoding
cache-control
public, max-age=1209600
timing-allow-origin
*
cross-origin-resource-policy
cross-origin
access-control-allow-origin
*
content-length
9310
x-xss-protection
0
server
cafe
window_focus_fy2021.js
pagead2.googlesyndication.com/pagead/js/r20241001/r20110914/client/ Frame 3C39
3 KB
0
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/r20241001/r20110914/client/window_focus_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410010101/pubads_impl.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
66e9bf446316f6eec5eaefa7098592bbd2144a60eb38c481db233a6ca8b8d94a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

content-encoding
br
etag
16544991220582087243
age
48655
x-content-type-options
nosniff
expires
Thu, 17 Oct 2024 14:36:23 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
date
Thu, 03 Oct 2024 14:36:23 GMT
content-disposition
attachment; filename="f.txt"
content-type
text/javascript; charset=UTF-8
vary
Accept-Encoding
cache-control
public, max-age=1209600
timing-allow-origin
*
cross-origin-resource-policy
cross-origin
access-control-allow-origin
*
content-length
1229
x-xss-protection
0
server
cafe
ufs_web_display.js
pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ Frame 3C39
206 KB
0
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410010101/pubads_impl.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
b0088124edc0322d5cc6c4385ca59c018ceb76790c907d13f1ee5be3dcc1a039
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

content-encoding
br
etag
7550679465687725357
age
1878
x-content-type-options
nosniff
expires
Fri, 04 Oct 2024 04:36:00 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
date
Fri, 04 Oct 2024 03:36:00 GMT
content-disposition
attachment; filename="f.txt"
content-type
text/javascript; charset=windows-1256
vary
Accept-Encoding
cache-control
public, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
cross-origin-resource-policy
cross-origin
content-length
65390
x-xss-protection
0
server
cafe
4492103647002136626
tpc.googlesyndication.com/simgad/ Frame 3C39
34 KB
35 KB
Image
General
Full URL
https://tpc.googlesyndication.com/simgad/4492103647002136626
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410010101/pubads_impl.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81c::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
089b0969239257df11344a198b0b9fec024bb0bbd8a658629fff856160bbc463
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

age
240604
report-to
{"group":"content-ads-owners","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/content-ads-owners"}]}
x-content-type-options
nosniff
expires
Wed, 01 Oct 2025 09:17:14 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
allow-fenced-frame-automatic-beacons
true
date
Tue, 01 Oct 2024 09:17:14 GMT
last-modified
Thu, 11 Jul 2024 17:18:56 GMT
content-type
image/png
cache-control
public, max-age=31536000
timing-allow-origin
*
x-dns-prefetch-control
off
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
access-control-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="content-ads-owners"
content-length
35054
x-xss-protection
0
server
sffe
truncated
/ Frame B2EA
208 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
226b1840dd7c677ce7b594920e269f50836ec81fab46c2849f52a3f7177ee8fa

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer

Response headers

Content-Type
image/png
truncated
/ Frame 3C39
210 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
5830cebac7195dfe016b909cd8b8b393428ed2e4792f71fc28dec162ab0d14e1

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer

Response headers

Content-Type
image/png
collect
l.clarity.ms/
0
287 B
XHR
General
Full URL
https://l.clarity.ms/collect
Requested by
Host: www.clarity.ms
URL: https://www.clarity.ms/s/0.7.47/clarity.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
51.8.207.171 Washington, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Accept
application/x-clarity-gzip
Referer
https://www.databreachtoday.com/

Response headers

Request-Context
appId=cid-v1:e55edbbe-e22b-46b4-8313-9ee2a4e71d12
Access-Control-Allow-Origin
https://www.databreachtoday.com
Date
Fri, 04 Oct 2024 04:07:18 GMT
Vary
Origin
Server
nginx
Connection
keep-alive
Access-Control-Allow-Credentials
true
view
pagead2.googlesyndication.com/pcs/ Frame 3C39
0
0
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pcs/view?xai=AKAOjss7Goqm_ndKEmkXH0AZFbI2HvIHjzK-nx0YUO_3Dv8ZIBwORJkT77QNxO_-JT36HpNRSuJ_BJI60EP61IcR9pqs_mdAkei9R93pJaoxktUWqjpyKWffgIwX_ExA1LJyynBD8Q105je8fr0q3pirBVWr4NidTlDzvZ_SRM8FOZmL211ieNJmLbVnfu4XSYtlU-PUCh7S0cSjI02N6IsHoyklhHx9XW2CIwzPEOmnpngnah3ArBjcXK4I_MJbSbEJa4uGjdJskPCbhN_aZlHlRXl1iZLj036aGEeWsW1w8lmAFiNl8ip-ekicYXGiLeoImfKjDCmP4sgqPPWP-bASBlKMZXPm91NmwZBXgQkRTvFdPwfBzzcOHe7KYdhpyDMgCk-p4xHGouwOpnUa1zGvws4MMg&sig=Cg0ArKJSzM-nWDTJyVlpEAE&uach_m=%5BUACH%5D&adurl=
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
private
timing-allow-origin
*
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
cross-origin-resource-policy
cross-origin
x-content-type-options
nosniff
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
content-length
0
date
Fri, 04 Oct 2024 04:07:18 GMT
x-xss-protection
0
content-type
image/gif
server
cafe
view
pagead2.googlesyndication.com/pcs/ Frame B2EA
0
0
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pcs/view?xai=AKAOjst-UOgdoopXSFt4uAtG3Z2lWs6UWO5rywvGGtPhUNu5eL65sGbUMKDarO6tNDi1tbgXEcrz5BFB_zvpjsOyab55pTyGelvZq2AjuUIPbXiwPhTthz4mjdXn5ZecKtvEo-G7jZE9trnoef_zkMsg6k6YIAtMMV5W3QvUU2_hsbVovMttrwOOpzoNZhFEGKbkO-XHS9iUm37aaS0bX69Qemy9qEuUh1UWZIsChMZKYwpiEFK8ZcvpVIb8m_TiCMvLeLDDaG5pSgKCiR9EJVCIEM5yEA5AUdOXvRArK03Eaemz3ihF_ZGSiX0vmmnne2hRazrgTyBCavmexdP3xmhfBNkUFESggSEHpHI7BpVuDVMYr4VwATnzhh2j2eJGBG5uWoc7m9I_NOqdfH8JYrPAAw&sig=Cg0ArKJSzB3vQgg7z4fUEAE&uach_m=%5BUACH%5D&adurl=
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
private
timing-allow-origin
*
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
cross-origin-resource-policy
cross-origin
x-content-type-options
nosniff
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
content-length
0
date
Fri, 04 Oct 2024 04:07:18 GMT
x-xss-protection
0
content-type
image/gif
server
cafe
gen_204
pagead2.googlesyndication.com/pagead/ Frame 3C39
0
0
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=CAlgAWACaAM%3D
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
no-cache, must-revalidate
timing-allow-origin
*
pragma
no-cache
cross-origin-resource-policy
cross-origin
x-content-type-options
nosniff
expires
Fri, 01 Jan 1990 00:00:00 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
content-length
0
date
Fri, 04 Oct 2024 04:07:18 GMT
x-xss-protection
0
content-type
image/gif
server
cafe
img.gif
b.6sc.co/v1/beacon/
43 B
257 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=b8a4af81-ba17-4496-8427-81adef891024&session=2e5ef463-b99b-4282-84b6-72ed65a1cf7a&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Oct%202024%2004%3A07%3A18%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Oct%202024%2004%3A07%3A17%20GMT%22%2C%22timeSpent%22%3A%221052%22%2C%22totalTimeSpent%22%3A%221052%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22ransomware%20attacks%2C%20IT%20leaders%2C%20security%20leaders%2C%20evolving%20threats%2C%20executive%20briefing%2C%20Veeam%2C%20real-world%20ransomware%20data%2C%20key%20insights%2C%20strengthen%20defenses%2C%20ransomware%20cases%2C%20tactics%20techniques%20procedures%20(TTPs)%2C%20threat%20actors%2C%20malicious%20tools%2C%20most%20active%20players%2C%20ransomware%20landscape%22%2C%22title%22%3A%22Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-LevelWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&pageViewId=50e3d95b-d677-4ab5-898e-7d243520ca1e&ipv6=2a00%3A2381%3A5374%3A1c%3A%3A80&v=1.1.29
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.53.43.58 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-53-43-58.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
max-age=0, no-cache, no-store
etag
"5e502810-2b"
pragma
no-cache
x-content-type-options
nosniff
expires
Fri, 04 Oct 2024 04:07:18 GMT
accept-ranges
bytes
content-length
43
date
Fri, 04 Oct 2024 04:07:18 GMT
content-type
image/gif
last-modified
Fri, 21 Feb 2020 18:57:20 GMT
server
nginx/1.14.0 (Ubuntu)
gen_204
pagead2.googlesyndication.com/pagead/ Frame B2EA
0
0
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=CAlgAWACaAM%3D
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
no-cache, must-revalidate
timing-allow-origin
*
pragma
no-cache
cross-origin-resource-policy
cross-origin
x-content-type-options
nosniff
expires
Fri, 01 Jan 1990 00:00:00 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
content-length
0
date
Fri, 04 Oct 2024 04:07:18 GMT
x-xss-protection
0
content-type
image/gif
server
cafe
bis-hdr.desktop.r2.js
www.databreachtoday.com/javascripts-responsive/
2 KB
704 B
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/bis-hdr.desktop.r2.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
56d67bff3c0d11af3f7b09d825eca83408c0017d7c34a03678f0f9433a97819d
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
content-length
593
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:18 GMT
content-type
text/javascript; charset=utf-8
vary
Accept-Encoding
x-frame-options
deny
roundtrip.js
s.adroll.com/j/
88 KB
28 KB
Script
General
Full URL
https://s.adroll.com/j/roundtrip.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2644:9000:6:9280:1080:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
0641409d1c3cdd9d398534537a3e3d0e158460b7c1e4238cbcd3f14d401a4896

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Access-Control-Max-Age
600
Content-Encoding
gzip
X-Amz-Version-Id
.Fua6NBvbeFgt3YS8TrI.AAUhGMnBc.Y
Etag
W/"134913a92e99352a5bf756fefc528ffc"
Age
257
Access-Control-Allow-Methods
GET
X-Cache
Hit from cloudfront
X-Amz-Cf-Id
LEyKP0vwajoPzJl_nSb9kv8syg06b7fkVhGVuzoU62rQrEg7C_c_Sg==
Date
Fri, 04 Oct 2024 04:03:02 GMT
Content-Type
text/javascript
Vary
Accept-Encoding
Last-Modified
Mon, 30 Sep 2024 15:57:53 GMT
Access-Control-Allow-Headers
*
Transfer-Encoding
chunked
Cache-Control
max-age=3600, must-revalidate
Connection
keep-alive
Access-Control-Allow-Credentials
false
Via
1.1 a2ce61e5ddc66736c9e2bfb6581fa2da.cloudfront.net (CloudFront)
Access-Control-Allow-Origin
*
X-Amz-Cf-Pop
FRA60-P6
Server
AmazonS3
X-Amz-Server-Side-Encryption
AES256
sodar
pagead2.googlesyndication.com/getconfig/
17 KB
13 KB
XHR
General
Full URL
https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202410010101&st=env
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410010101/pubads_impl.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
fa7944b79e854abc8117342fb3e08ad4b0c5050d4942f1c0cbc408dfcdcbdb55
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

timing-allow-origin
*
content-encoding
br
cross-origin-resource-policy
cross-origin
x-content-type-options
nosniff
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
content-length
12941
date
Fri, 04 Oct 2024 04:07:18 GMT
x-xss-protection
0
content-type
application/json; charset=UTF-8
content-disposition
attachment; filename="f.txt"
server
cafe
c.gif
c.clarity.ms/
Redirect Chain
  • https://c.clarity.ms/c.gif
  • https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=545D70081427454EB19C126649052175&RedC=c.clarity.ms&MXFR=3CB3A0A4B98264E804C3B5AABD826A7F
  • https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=545D70081427454EB19C126649052175&MUID=3A6BC5A54DF760053F62D0AB4C1761CE
42 B
442 B
Image
General
Full URL
https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=545D70081427454EB19C126649052175&MUID=3A6BC5A54DF760053F62D0AB4C1761CE
Protocol
H2
Server
13.74.129.1 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
private, no-cache, proxy-revalidate, no-store
pragma
no-cache
etag
"bb391b5d70eeda1:0"
accept-ranges
bytes
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
content-length
42
date
Fri, 04 Oct 2024 04:07:18 GMT
content-type
image/gif
last-modified
Wed, 14 Aug 2024 17:35:32 GMT
server
Microsoft-IIS/10.0
x-powered-by
ASP.NET

Redirect headers

cache-control
private, no-cache, proxy-revalidate, no-store
location
https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=545D70081427454EB19C126649052175&MUID=3A6BC5A54DF760053F62D0AB4C1761CE
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 4DFEF9818FE44183A55B91534D6044A7 Ref B: LON04EDGE1211 Ref C: 2024-10-04T04:07:18Z
x-cache
CONFIG_NOCACHE
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
content-length
0
date
Fri, 04 Oct 2024 04:07:18 GMT
x-powered-by
ASP.NET
favicon_DBT.ico
www.databreachtoday.com/images/favicons/
894 B
731 B
Other
General
Full URL
https://www.databreachtoday.com/images/favicons/favicon_DBT.ico
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
33040968931c3f2bf321b07022823a59fe29690b217b9d445d5dc58746ce191b
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
frame-ancestors 'none'
cache-control
max-age=86400, private, must-revalidate
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000
content-length
677
x-xss-protection
1; mode=block
date
Fri, 04 Oct 2024 04:07:18 GMT
content-type
image/vnd.microsoft.icon
vary
Accept-Encoding
x-frame-options
deny
sodar2.js
tpc.googlesyndication.com/sodar/
18 KB
7 KB
Script
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410010101/pubads_impl.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81c::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
ff3de130872fe0fb5b770dfa2bc9f0daf8ab320403a34a60d089436f08d24f99
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

content-encoding
gzip
etag
"1727224258380615"
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
x-content-type-options
nosniff
expires
Fri, 04 Oct 2024 04:07:18 GMT
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
date
Fri, 04 Oct 2024 04:07:18 GMT
content-type
text/javascript
vary
Accept-Encoding
cache-control
private, max-age=3000
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
content-length
6445
x-xss-protection
0
server
sffe
runner.html
tpc.googlesyndication.com/sodar/sodar2/232/ Frame A48E
0
0
Document
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81c::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.databreachtoday.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36

Response headers

accept-ranges
bytes
age
168309
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=31536000
content-encoding
gzip
content-length
5005
content-type
text/html
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
cross-origin-resource-policy
cross-origin
date
Wed, 02 Oct 2024 05:22:09 GMT
expires
Thu, 02 Oct 2025 05:22:09 GMT
last-modified
Mon, 23 Sep 2024 18:12:21 GMT
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
server
sffe
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
index.js
s.adroll.com/j/pre/
Redirect Chain
  • https://s.adroll.com/j/pre/UV4XAXR4EJEHFIYDPNUFT4/LI7GLAYWFZCJJNGHFKJFGD/fpconsent.js
  • https://s.adroll.com/j/pre/index.js
0
756 B
Script
General
Full URL
https://s.adroll.com/j/pre/index.js
Protocol
HTTP/1.1
Server
2600:9000:2644:9000:6:9280:1080:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Access-Control-Max-Age
600
X-Amz-Version-Id
nQEe8wQ7h0ROt7P4GJfDfstto6x684Hy
Etag
"d41d8cd98f00b204e9800998ecf8427e"
Age
84348
Access-Control-Allow-Methods
GET
X-Cache
Hit from cloudfront
X-Amz-Cf-Id
NqGdyBO8VK9aQ1MFe03kUqyMwrBsevc87JVApq4KVXKyGT7wvkzw1A==
Date
Thu, 03 Oct 2024 04:41:31 GMT
Content-Type
application/javascript
Vary
Accept-Encoding
Last-Modified
Wed, 15 Jan 2020 23:54:18 GMT
Access-Control-Allow-Headers
*
Connection
keep-alive
Access-Control-Allow-Credentials
false
Via
1.1 a2ce61e5ddc66736c9e2bfb6581fa2da.cloudfront.net (CloudFront)
Accept-Ranges
bytes
Access-Control-Allow-Origin
*
Content-Length
0
X-Amz-Cf-Pop
FRA60-P6
Server
AmazonS3
X-Amz-Server-Side-Encryption
AES256

Redirect headers

Access-Control-Max-Age
600
Age
13269
Access-Control-Allow-Methods
GET
X-Cache
Hit from cloudfront
X-Amz-Cf-Id
Lgb_3UePVM1b1sCdQVRDUblvq9Y2wbDAzaG__oui-jGX5qtOSbA8aQ==
Date
Fri, 04 Oct 2024 00:26:09 GMT
Content-Type
application/xml
Access-Control-Allow-Headers
*
Location
https://s.adroll.com/j/pre/index.js
Connection
keep-alive
Access-Control-Allow-Credentials
false
Via
1.1 a2ce61e5ddc66736c9e2bfb6581fa2da.cloudfront.net (CloudFront)
Access-Control-Allow-Origin
*
Content-Length
0
X-Amz-Cf-Pop
FRA60-P6
Server
AmazonS3
index.js
s.adroll.com/j/pre/UV4XAXR4EJEHFIYDPNUFT4/LI7GLAYWFZCJJNGHFKJFGD/
0
809 B
Script
General
Full URL
https://s.adroll.com/j/pre/UV4XAXR4EJEHFIYDPNUFT4/LI7GLAYWFZCJJNGHFKJFGD/index.js
Requested by
Host: s.adroll.com
URL: https://s.adroll.com/j/roundtrip.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2644:9000:6:9280:1080:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

Access-Control-Max-Age
600
X-Amz-Version-Id
jIzSi0FEp6zn.mqiOKWKS.dDtLk.55QB
Etag
"d41d8cd98f00b204e9800998ecf8427e"
Age
2701
Access-Control-Allow-Methods
GET
X-Cache
Hit from cloudfront
X-Amz-Cf-Id
QCbu9ikW_r1NP2CSeLWWwXzfFnUlNd0n9JHx5p6pdNhCdG8GvCzAmg==
Date
Fri, 04 Oct 2024 03:22:17 GMT
Content-Type
text/javascript; charset=utf-8
Vary
Accept-Encoding
Last-Modified
Sun, 29 Sep 2024 11:45:12 GMT
Access-Control-Allow-Headers
*
Cache-Control
max-age=3600, must-revalidate
Connection
keep-alive
Access-Control-Allow-Credentials
false
Via
1.1 a2ce61e5ddc66736c9e2bfb6581fa2da.cloudfront.net (CloudFront)
Accept-Ranges
bytes
Access-Control-Allow-Origin
*
Content-Length
0
X-Amz-Cf-Pop
FRA60-P6
Server
AmazonS3
X-Amz-Server-Side-Encryption
AES256
UV4XAXR4EJEHFIYDPNUFT4
d.adroll.com/consent/check/
530 B
623 B
Script
General
Full URL
https://d.adroll.com/consent/check/UV4XAXR4EJEHFIYDPNUFT4?flg=1&pv=82443583703.06136&arrfrr=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&_s=571c57c02fc8edba49d16a2011e62dad&_b=2
Requested by
Host: s.adroll.com
URL: https://s.adroll.com/j/roundtrip.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a05:d018:cc3:fe04:62dd:8a7d:d52d:569e Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.22.1 /
Resource Hash
3af93d600c3082342e6de1ca0c9d81aebb9f721a338530125876bfac7ced3027

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

content-length
530
date
Fri, 04 Oct 2024 04:07:18 GMT
content-type
application/javascript
server
nginx/1.22.1
activeview
pagead2.googlesyndication.com/pcs/ Frame B2EA
42 B
65 B
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsv83t_A9usBtIuFR1XLVAMDT2N3s3EGNYI5XCrGIe7LSdYcWYbnd_PKrRC_rHPzcfDARiDHMilgQTo39_k_v_t_Xd8v1RAEcQUmaSNMXMbzxLxp_dVgBk7MSEFK4_fZesIJeEkf6WEpLIGgPc9nzK_2tZa1qGU4S_XQVWDQsOZj_taj2Wg09-0UOh6lvFb8Erqj&sig=Cg0ArKJSzOLs4ZgOdPbsEAE&id=lidar2&mcvt=1000&p=71,636,161,1364&tm=1006.1000003814697&tu=6.300000190734863&mtos=1000,1000,1000,1000,1000&tos=1000,0,0,0,0&v=20240930&bin=7&avms=nio&bs=1600,1200&mc=1&vu=1&app=0&itpl=3&adk=3278784386&rs=4&la=0&cr=0&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0%3D&vs=4&r=v&co=2394763800&rst=1728014837845&rpt=328&isd=0&lsd=0&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
no-cache, must-revalidate
timing-allow-origin
*
pragma
no-cache
cross-origin-resource-policy
cross-origin
access-control-allow-credentials
true
x-content-type-options
nosniff
expires
Fri, 01 Jan 1990 00:00:00 GMT
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
content-length
42
date
Fri, 04 Oct 2024 04:07:19 GMT
x-xss-protection
0
content-type
image/gif
server
cafe
img.gif
b.6sc.co/v1/beacon/
43 B
257 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=b8a4af81-ba17-4496-8427-81adef891024&session=2e5ef463-b99b-4282-84b6-72ed65a1cf7a&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Oct%202024%2004%3A07%3A19%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Oct%202024%2004%3A07%3A18%20GMT%22%2C%22timeSpent%22%3A%221000%22%2C%22totalTimeSpent%22%3A%222052%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22ransomware%20attacks%2C%20IT%20leaders%2C%20security%20leaders%2C%20evolving%20threats%2C%20executive%20briefing%2C%20Veeam%2C%20real-world%20ransomware%20data%2C%20key%20insights%2C%20strengthen%20defenses%2C%20ransomware%20cases%2C%20tactics%20techniques%20procedures%20(TTPs)%2C%20threat%20actors%2C%20malicious%20tools%2C%20most%20active%20players%2C%20ransomware%20landscape%22%2C%22title%22%3A%22Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-LevelWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&pageViewId=50e3d95b-d677-4ab5-898e-7d243520ca1e&ipv6=2a00%3A2381%3A5374%3A1c%3A%3A80&v=1.1.29
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.53.43.58 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-53-43-58.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
max-age=0, no-cache, no-store
etag
"63f020a0-2b"
pragma
no-cache
x-content-type-options
nosniff
expires
Fri, 04 Oct 2024 04:07:19 GMT
accept-ranges
bytes
content-length
43
date
Fri, 04 Oct 2024 04:07:19 GMT
content-type
image/gif
last-modified
Sat, 18 Feb 2023 00:49:36 GMT
server
nginx/1.14.0 (Ubuntu)
sodar
pagead2.googlesyndication.com/pagead/
0
0

collect
l.clarity.ms/
0
287 B
XHR
General
Full URL
https://l.clarity.ms/collect
Requested by
Host: www.clarity.ms
URL: https://www.clarity.ms/s/0.7.47/clarity.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
51.8.207.171 Washington, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Accept
application/x-clarity-gzip
Referer
https://www.databreachtoday.com/

Response headers

Request-Context
appId=cid-v1:e55edbbe-e22b-46b4-8313-9ee2a4e71d12
Access-Control-Allow-Origin
https://www.databreachtoday.com
Date
Fri, 04 Oct 2024 04:07:20 GMT
Vary
Origin
Server
nginx
Connection
keep-alive
Access-Control-Allow-Credentials
true
img.gif
b.6sc.co/v1/beacon/
43 B
258 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=b8a4af81-ba17-4496-8427-81adef891024&session=2e5ef463-b99b-4282-84b6-72ed65a1cf7a&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Oct%202024%2004%3A07%3A20%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Oct%202024%2004%3A07%3A19%20GMT%22%2C%22timeSpent%22%3A%221001%22%2C%22totalTimeSpent%22%3A%223053%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22ransomware%20attacks%2C%20IT%20leaders%2C%20security%20leaders%2C%20evolving%20threats%2C%20executive%20briefing%2C%20Veeam%2C%20real-world%20ransomware%20data%2C%20key%20insights%2C%20strengthen%20defenses%2C%20ransomware%20cases%2C%20tactics%20techniques%20procedures%20(TTPs)%2C%20threat%20actors%2C%20malicious%20tools%2C%20most%20active%20players%2C%20ransomware%20landscape%22%2C%22title%22%3A%22Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-LevelWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&pageViewId=50e3d95b-d677-4ab5-898e-7d243520ca1e&ipv6=2a00%3A2381%3A5374%3A1c%3A%3A80&v=1.1.29
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.53.43.58 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-53-43-58.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
max-age=0, no-cache, no-store
etag
"63f02dad-2b"
pragma
no-cache
x-content-type-options
nosniff
expires
Fri, 04 Oct 2024 04:07:20 GMT
accept-ranges
bytes
content-length
43
date
Fri, 04 Oct 2024 04:07:20 GMT
content-type
image/gif
last-modified
Sat, 18 Feb 2023 01:45:17 GMT
server
nginx/1.14.0 (Ubuntu)
img.gif
b.6sc.co/v1/beacon/
43 B
257 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=b8a4af81-ba17-4496-8427-81adef891024&session=2e5ef463-b99b-4282-84b6-72ed65a1cf7a&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Oct%202024%2004%3A07%3A21%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Oct%202024%2004%3A07%3A20%20GMT%22%2C%22timeSpent%22%3A%221001%22%2C%22totalTimeSpent%22%3A%224054%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22ransomware%20attacks%2C%20IT%20leaders%2C%20security%20leaders%2C%20evolving%20threats%2C%20executive%20briefing%2C%20Veeam%2C%20real-world%20ransomware%20data%2C%20key%20insights%2C%20strengthen%20defenses%2C%20ransomware%20cases%2C%20tactics%20techniques%20procedures%20(TTPs)%2C%20threat%20actors%2C%20malicious%20tools%2C%20most%20active%20players%2C%20ransomware%20landscape%22%2C%22title%22%3A%22Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-LevelWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&pageViewId=50e3d95b-d677-4ab5-898e-7d243520ca1e&ipv6=2a00%3A2381%3A5374%3A1c%3A%3A80&v=1.1.29
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.53.43.58 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-53-43-58.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
max-age=0, no-cache, no-store
etag
"615ccf10-2b"
pragma
no-cache
x-content-type-options
nosniff
expires
Fri, 04 Oct 2024 04:07:21 GMT
accept-ranges
bytes
content-length
43
date
Fri, 04 Oct 2024 04:07:21 GMT
content-type
image/gif
last-modified
Tue, 05 Oct 2021 22:17:52 GMT
server
nginx/1.14.0 (Ubuntu)
img.gif
b.6sc.co/v1/beacon/
43 B
258 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=b8a4af81-ba17-4496-8427-81adef891024&session=2e5ef463-b99b-4282-84b6-72ed65a1cf7a&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Oct%202024%2004%3A07%3A22%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Oct%202024%2004%3A07%3A21%20GMT%22%2C%22timeSpent%22%3A%221000%22%2C%22totalTimeSpent%22%3A%225054%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22ransomware%20attacks%2C%20IT%20leaders%2C%20security%20leaders%2C%20evolving%20threats%2C%20executive%20briefing%2C%20Veeam%2C%20real-world%20ransomware%20data%2C%20key%20insights%2C%20strengthen%20defenses%2C%20ransomware%20cases%2C%20tactics%20techniques%20procedures%20(TTPs)%2C%20threat%20actors%2C%20malicious%20tools%2C%20most%20active%20players%2C%20ransomware%20landscape%22%2C%22title%22%3A%22Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-LevelWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&pageViewId=50e3d95b-d677-4ab5-898e-7d243520ca1e&ipv6=2a00%3A2381%3A5374%3A1c%3A%3A80&v=1.1.29
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.53.43.58 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-53-43-58.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
max-age=0, no-cache, no-store
etag
"63f02dad-2b"
pragma
no-cache
x-content-type-options
nosniff
expires
Fri, 04 Oct 2024 04:07:22 GMT
accept-ranges
bytes
content-length
43
date
Fri, 04 Oct 2024 04:07:22 GMT
content-type
image/gif
last-modified
Sat, 18 Feb 2023 01:45:17 GMT
server
nginx/1.14.0 (Ubuntu)
collect
region1.google-analytics.com/g/
0
0
Fetch
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-XJ8Q4QGGRH&gtm=45je4a20v886765778z86624193za200zb6624193&_p=1728014834330&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=1290223149.1728014837&ul=en-gb&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&are=1&frm=0&pscdl=noapi&_s=2&sid=1728014837&sct=1&seg=0&dl=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&dr=https%3A%2F%2Flinks.ismgcorp.com%2F&dt=Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-LevelWebinar.&en=6sense&ep.asset_type=webinar5847&ep.ismg_id=4200026&ep.ismg_company=ICICI%20Bank%20Limited&ep.asset_categories=620%2C446%2C40%2C444&ep.asset_keywords_1=ransomware%20attacks%2C%20IT%20leaders%2C%20security%20leaders%2C%20evolving%20threats%2C%20executive%20briefing%2C%20Veeam&ep.asset_keywords_2=%20real-world%20ransomware%20data%2C%20key%20insights%2C%20strengthen%20defenses%2C%20ransomware%20cases&ep.asset_keywords_3=%20tactics%20techniques%20procedures%20(TTPs)%2C%20threat%20actors%2C%20malicious%20tools%2C%20most%20active%20players&ep.asset_keywords_4=%20ransomware%20landscape&ep.asset_keywords_5=&ep.asset_keywords_6=&ep.asset_keywords_7=&ep.asset_keywords_8=&ep.asset_keywords_9=&ep.asset_keywords_10=&_et=627&up.company_name_6s=&up.confidence_6s=NA&up.naics_6s=&up.domain_6s=&tfd=10067
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-XJ8Q4QGGRH&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
no-cache, no-store, must-revalidate
pragma
no-cache
cross-origin-resource-policy
cross-origin
access-control-allow-credentials
true
content-security-policy-report-only
script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:86:0
report-to
{"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:86:0"}],}
expires
Fri, 01 Jan 1990 00:00:00 GMT
access-control-allow-origin
https://www.databreachtoday.com
cross-origin-opener-policy-report-only
same-origin; report-to=coop_reporting
content-length
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
date
Fri, 04 Oct 2024 04:07:22 GMT
content-type
text/plain
server
Golfe2
img.gif
b.6sc.co/v1/beacon/
43 B
258 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=b8a4af81-ba17-4496-8427-81adef891024&session=2e5ef463-b99b-4282-84b6-72ed65a1cf7a&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Oct%202024%2004%3A07%3A23%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Oct%202024%2004%3A07%3A22%20GMT%22%2C%22timeSpent%22%3A%221000%22%2C%22totalTimeSpent%22%3A%226054%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22ransomware%20attacks%2C%20IT%20leaders%2C%20security%20leaders%2C%20evolving%20threats%2C%20executive%20briefing%2C%20Veeam%2C%20real-world%20ransomware%20data%2C%20key%20insights%2C%20strengthen%20defenses%2C%20ransomware%20cases%2C%20tactics%20techniques%20procedures%20(TTPs)%2C%20threat%20actors%2C%20malicious%20tools%2C%20most%20active%20players%2C%20ransomware%20landscape%22%2C%22title%22%3A%22Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-LevelWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&pageViewId=50e3d95b-d677-4ab5-898e-7d243520ca1e&ipv6=2a00%3A2381%3A5374%3A1c%3A%3A80&v=1.1.29
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.53.43.58 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-53-43-58.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://www.databreachtoday.com/

Response headers

cache-control
max-age=0, no-cache, no-store
etag
"60bb2e15-2b"
pragma
no-cache
x-content-type-options
nosniff
expires
Fri, 04 Oct 2024 04:07:23 GMT
accept-ranges
bytes
content-length
43
date
Fri, 04 Oct 2024 04:07:23 GMT
content-type
image/gif
last-modified
Sat, 05 Jun 2021 07:56:05 GMT
server
nginx/1.14.0 (Ubuntu)
img.gif
b.6sc.co/v1/beacon/
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.bankinfosecurity.com
URL
https://www.bankinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.bankinfosecurity.co.uk
URL
https://www.bankinfosecurity.co.uk/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZDRyZ21MaER3OFdYVyt6Q0xOMXNMOWkwZko4WklIakRkZ3VMRkVWWGxvTXk2a09qWkFFdDFvS29XMms1WnRFVFJSMTUyaGZ4OEVncXREcjUyTzN0NGFlV1hEVHVHT0IyWWltUmF0R3M4U1BwWkhsRXYySDR0WXBxQmp5ZmNwQU9QWjJVd3ROZzBjSHE5MnI4QzZqU29OMUJtL2xhU3FhRlNsdFFNL28vTXQ4bkZPVjlaYWJ2KzIzN0ZmaTRiRmdwR3hmNFdtOTQ1QW14Z0FZZ0dWbzV6TFE9PQ..&ws=Q
Domain
www.bankinfosecurity.eu
URL
https://www.bankinfosecurity.eu/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.bankinfosecurity.in
URL
https://www.bankinfosecurity.in/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.bankinfosecurity.asia
URL
https://www.bankinfosecurity.asia/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZDRyZ21MaER3OFdYVyt6Q0xOMXNMOWkwZko4WklIakRkZ3VMRkVWWGxvTXk2a09qWkFFdDFvS29XMms1WnRFVFJSMTUyaGZ4OEVncXREcjUyTzN0NGFlV1hEVHVHT0IyWWltUmF0R3M4U1BwWkhsRXYySDR0WXBxQmp5ZmNwQU9QWjJVd3ROZzBjSHE5MnI4QzZqU29OMUJtL2xhU3FhRlNsdFFNL28vTXQ4bkZPVjlaYWJ2KzIzN0ZmaTRiRmdwR3hmNFdtOTQ1QW14Z0FZZ0dWbzV6TFE9PQ..&ws=Q
Domain
www.cuinfosecurity.com
URL
https://www.cuinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.healthcareinfosecurity.com
URL
https://www.healthcareinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.govinfosecurity.com
URL
https://www.govinfosecurity.com/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZDRyZ21MaER3OFdYVyt6Q0xOMXNMOWkwZko4WklIakRkZ3VMRkVWWGxvTXk2a09qWkFFdDFvS29XMms1WnRFVFJSMTUyaGZ4OEVncXREcjUyTzN0NGFlV1hEVHVHT0IyWWltUmF0R3M4U1BwWkhsRXYySDR0WXBxQmp5ZmNwQU9QWjJVd3ROZzBjSHE5MnI4QzZqU29OMUJtL2xhU3FhRlNsdFFNL28vTXQ4bkZPVjlaYWJ2KzIzN0ZmaTRiRmdwR3hmNFdtOTQ1QW14Z0FZZ0dWbzV6TFE9PQ..&ws=Q
Domain
www.careersinfosecurity.com
URL
https://www.careersinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.careersinfosecurity.co.uk
URL
https://www.careersinfosecurity.co.uk/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.careersinfosecurity.eu
URL
https://www.careersinfosecurity.eu/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.careersinfosecurity.in
URL
https://www.careersinfosecurity.in/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.careersinfosecurity.asia
URL
https://www.careersinfosecurity.asia/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZDRyZ21MaER3OFdYVyt6Q0xOMXNMOWkwZko4WklIakRkZ3VMRkVWWGxvTXk2a09qWkFFdDFvS29XMms1WnRFVFJSMTUyaGZ4OEVncXREcjUyTzN0NGFlV1hEVHVHT0IyWWltUmF0R3M4U1BwWkhsRXYySDR0WXBxQmp5ZmNwQU9QWjJVd3ROZzBjSHE5MnI4QzZqU29OMUJtL2xhU3FhRlNsdFFNL28vTXQ4bkZPVjlaYWJ2KzIzN0ZmaTRiRmdwR3hmNFdtOTQ1QW14Z0FZZ0dWbzV6TFE9PQ..&ws=Q
Domain
ransomware.databreachtoday.com
URL
https://ransomware.databreachtoday.com/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZDRyZ21MaER3OFdYVyt6Q0xOMXNMOWkwZko4WklIakRkZ3VMRkVWWGxvTXk2a09qWkFFdDFvS29XMms1WnRFVFJSMTUyaGZ4OEVncXREcjUyTzN0NGFlV1hEVHVHT0IyWWltUmF0R3M4U1BwWkhsRXYySDR0WXBxQmp5ZmNwQU9QWjJVd3ROZzBjSHE5MnI4QzZqU29OMUJtL2xhU3FhRlNsdFFNL28vTXQ4bkZPVjlaYWJ2KzIzN0ZmaTRiRmdwR3hmNFdtOTQ1QW14Z0FZZ0dWbzV6TFE9PQ..&ws=Q
Domain
www.databreachtoday.co.uk
URL
https://www.databreachtoday.co.uk/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.databreachtoday.eu
URL
https://www.databreachtoday.eu/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.databreachtoday.in
URL
https://www.databreachtoday.in/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZDRyZ21MaER3OFdYVyt6Q0xOMXNMOWkwZko4WklIakRkZ3VMRkVWWGxvTXk2a09qWkFFdDFvS29XMms1WnRFVFJSMTUyaGZ4OEVncXREcjUyTzN0NGFlV1hEVHVHT0IyWWltUmF0R3M4U1BwWkhsRXYySDR0WXBxQmp5ZmNwQU9QWjJVd3ROZzBjSHE5MnI4QzZqU29OMUJtL2xhU3FhRlNsdFFNL28vTXQ4bkZPVjlaYWJ2KzIzN0ZmaTRiRmdwR3hmNFdtOTQ1QW14Z0FZZ0dWbzV6TFE9PQ..&ws=Q
Domain
www.databreachtoday.asia
URL
https://www.databreachtoday.asia/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZDRyZ21MaER3OFdYVyt6Q0xOMXNMOWkwZko4WklIakRkZ3VMRkVWWGxvTXk2a09qWkFFdDFvS29XMms1WnRFVFJSMTUyaGZ4OEVncXREcjUyTzN0NGFlV1hEVHVHT0IyWWltUmF0R3M4U1BwWkhsRXYySDR0WXBxQmp5ZmNwQU9QWjJVd3ROZzBjSHE5MnI4QzZqU29OMUJtL2xhU3FhRlNsdFFNL28vTXQ4bkZPVjlaYWJ2KzIzN0ZmaTRiRmdwR3hmNFdtOTQ1QW14Z0FZZ0dWbzV6TFE9PQ..&ws=Q
Domain
ffiec.bankinfosecurity.com
URL
https://ffiec.bankinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
omnibus.healthcareinfosecurity.com
URL
https://omnibus.healthcareinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.inforisktoday.com
URL
https://www.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
ddos.inforisktoday.com
URL
https://ddos.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZDRyZ21MaER3OFdYVyt6Q0xOMXNMOWkwZko4WklIakRkZ3VMRkVWWGxvTXk2a09qWkFFdDFvS29XMms1WnRFVFJSMTUyaGZ4OEVncXREcjUyTzN0NGFlV1hEVHVHT0IyWWltUmF0R3M4U1BwWkhsRXYySDR0WXBxQmp5ZmNwQU9QWjJVd3ROZzBjSHE5MnI4QzZqU29OMUJtL2xhU3FhRlNsdFFNL28vTXQ4bkZPVjlaYWJ2KzIzN0ZmaTRiRmdwR3hmNFdtOTQ1QW14Z0FZZ0dWbzV6TFE9PQ..&ws=Q
Domain
securityintelligence.inforisktoday.com
URL
https://securityintelligence.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
gdpr.inforisktoday.com
URL
https://gdpr.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZDRyZ21MaER3OFdYVyt6Q0xOMXNMOWkwZko4WklIakRkZ3VMRkVWWGxvTXk2a09qWkFFdDFvS29XMms1WnRFVFJSMTUyaGZ4OEVncXREcjUyTzN0NGFlV1hEVHVHT0IyWWltUmF0R3M4U1BwWkhsRXYySDR0WXBxQmp5ZmNwQU9QWjJVd3ROZzBjSHE5MnI4QzZqU29OMUJtL2xhU3FhRlNsdFFNL28vTXQ4bkZPVjlaYWJ2KzIzN0ZmaTRiRmdwR3hmNFdtOTQ1QW14Z0FZZ0dWbzV6TFE9PQ..&ws=Q
Domain
www.ot.today
URL
https://www.ot.today/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
covid19.inforisktoday.com
URL
https://covid19.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.inforisktoday.co.uk
URL
https://www.inforisktoday.co.uk/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.inforisktoday.eu
URL
https://www.inforisktoday.eu/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZDRyZ21MaER3OFdYVyt6Q0xOMXNMOWkwZko4WklIakRkZ3VMRkVWWGxvTXk2a09qWkFFdDFvS29XMms1WnRFVFJSMTUyaGZ4OEVncXREcjUyTzN0NGFlV1hEVHVHT0IyWWltUmF0R3M4U1BwWkhsRXYySDR0WXBxQmp5ZmNwQU9QWjJVd3ROZzBjSHE5MnI4QzZqU29OMUJtL2xhU3FhRlNsdFFNL28vTXQ4bkZPVjlaYWJ2KzIzN0ZmaTRiRmdwR3hmNFdtOTQ1QW14Z0FZZ0dWbzV6TFE9PQ..&ws=Q
Domain
www.inforisktoday.in
URL
https://www.inforisktoday.in/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.inforisktoday.asia
URL
https://www.inforisktoday.asia/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.fraudtoday.io
URL
https://www.fraudtoday.io/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZDRyZ21MaER3OFdYVyt6Q0xOMXNMOWkwZko4WklIakRkZ3VMRkVWWGxvTXk2a09qWkFFdDFvS29XMms1WnRFVFJSMTUyaGZ4OEVncXREcjUyTzN0NGFlV1hEVHVHT0IyWWltUmF0R3M4U1BwWkhsRXYySDR0WXBxQmp5ZmNwQU9QWjJVd3ROZzBjSHE5MnI4QzZqU29OMUJtL2xhU3FhRlNsdFFNL28vTXQ4bkZPVjlaYWJ2KzIzN0ZmaTRiRmdwR3hmNFdtOTQ1QW14Z0FZZ0dWbzV6TFE9PQ..&ws=Q
Domain
www.paymentsecurity.io
URL
https://www.paymentsecurity.io/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.devicesecurity.io
URL
https://www.devicesecurity.io/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZDRyZ21MaER3OFdYVyt6Q0xOMXNMOWkwZko4WklIakRkZ3VMRkVWWGxvTXk2a09qWkFFdDFvS29XMms1WnRFVFJSMTUyaGZ4OEVncXREcjUyTzN0NGFlV1hEVHVHT0IyWWltUmF0R3M4U1BwWkhsRXYySDR0WXBxQmp5ZmNwQU9QWjJVd3ROZzBjSHE5MnI4QzZqU29OMUJtL2xhU3FhRlNsdFFNL28vTXQ4bkZPVjlaYWJ2KzIzN0ZmaTRiRmdwR3hmNFdtOTQ1QW14Z0FZZ0dWbzV6TFE9PQ..&ws=Q
Domain
www.cio.inc
URL
https://www.cio.inc/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
pagead2.googlesyndication.com
URL
https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232&t=2&li=gpt_m202410010101&jk=4451838796534613&bg=!z8ylzIPNAAax3igvkd47ADQBe5WfOG_hGAFfoxDTwXIBaPnJUicgFm4FJnUcFsAwseTXTkQlP_VMV2KfQYR3ku39m3GlAgAAAFBSAAAABmgBB34ANskYhU23KVs9sOtwQkSrJX1pHM5ZjU-WtfH0m7P67b0itFuDdNSXwn3M2U49YeOtZoEv0C4cQZkCkW_VWmFZzblQ1woPAZKKc86CsWLk7asTtriUGXJgDF-6jkZRo7nCDvLAu1J7erQ_ymgUlPZtjtVI3vh55ILWVuinO638DH_mF_1ukPPxOlpBN0NX8Wr9p_NlhGU7YHaoUMTQyG-iZvmEAjjv2Ex2L8E5ka0rP6QBk_3WUk4qIedg_ra40GZqlkcV-nyGz4To4dn_reOKnxxgoILS-WiHhrQPIIZ2eECMYW3Jo7h8dIzEM7rP35j33Uc5w9VZxTY6Fo_QUdu0CbTJJE3aUzsFecw8i77eAd0S-5aLmBtCpUOPyto-5WX5J71cKHQU0MIlBtjPCXF5TXyiZ3ew6DJskcltQP8diRP8FudIxh3XsYvZiOy7skFAynSKf7YazjbnyOJgU9TzK-6eLMSRSUuZKkMG_33oeIJRdv7vQtRqXUlLJHryai4WzTNGT59ER3CLl50ah9PjfcDaecLOONGk1h__GS0yv-bee3eqA_HJ2EJeT1sQaYWpi7IuOXNNRtt0iYMCDcRz8drIAIVqonDZsSxzwkkgxfJ_dxlnoLNjGSWTEW4hv4BaexzIVPWY9xt1UTiLrOw3QCQiSTIlYZb9dVaWli2dgltP2UHWSGajojuZzlJI1Mx0xlnzVjbVEzSpYNO_MUEs7h5K8n8ltUAvr64aBBmz9ZtZsj8w-YpC79a804eVzyb8iFvt8X8ifCWf6lFIEVYMJf1Sv4hejaFf6JxsiS_afG04e8nzzuS_D6eKAu9R1jfG6Vr2ZZWEJUxT8ysmXzuknxzhcjXW4sYZ4KDPS5QeiNQ7tG2ZkqGR4TUUMmGhoQg1fuumGXdfjtHI1UZwhsVDewFlhtLI1eHXwxpkoF231IVUNElpLer7RB4Qcg
Domain
b.6sc.co
URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=b8a4af81-ba17-4496-8427-81adef891024&session=2e5ef463-b99b-4282-84b6-72ed65a1cf7a&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Oct%202024%2004%3A07%3A24%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Oct%202024%2004%3A07%3A23%20GMT%22%2C%22timeSpent%22%3A%221001%22%2C%22totalTimeSpent%22%3A%227055%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22ransomware%20attacks%2C%20IT%20leaders%2C%20security%20leaders%2C%20evolving%20threats%2C%20executive%20briefing%2C%20Veeam%2C%20real-world%20ransomware%20data%2C%20key%20insights%2C%20strengthen%20defenses%2C%20ransomware%20cases%2C%20tactics%20techniques%20procedures%20(TTPs)%2C%20threat%20actors%2C%20malicious%20tools%2C%20most%20active%20players%2C%20ransomware%20landscape%22%2C%22title%22%3A%22Ransomware%20Intelligence%20Briefing%3A%20Key%20Insights%20for%20the%20C-LevelWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fransomware-intelligence-briefing-key-insights-for-c-level-w-5847%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw&pageViewId=50e3d95b-d677-4ab5-898e-7d243520ca1e&ipv6=2a00%3A2381%3A5374%3A1c%3A%3A80&v=1.1.29

Verdicts & Comments Add Verdict or Comment

164 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 function| $ function| jQuery object| jQuery19109800392563678759 object| mejs function| MediaElement object| HtmlMediaElement function| onYouTubePlayerAPIReady function| DefaultPlayer function| MediaElementPlayer number| mce-data-1i9arbmij object| tinyMCE object| tinymce function| des function| des_createKeys function| stringToHex function| hexToString function| readCookie function| disqus_config object| googletag object| dataLayer function| importScript function| cleanExistingScript function| refreshJavascript function| uncheckOthers function| showMoreSlots function| togglePQOther string| base_url string| base_url_auto string| ssl_base string| services_url string| includes_url object| video_intro object| audio_data number| videoAskLoginTime string| identified_user object| identified_user_data object| gaKeywords string| gaCategories number| videoGA4EventTime1 number| videoGA4EventTime3 string| current_page string| session_id boolean| user_is_acq object| login_reload_pages object| scrollTopPages object| all_states object| all_countries_with_states string| __family__ string| user_email number| ENTER_KEY string| caption_speakers function| closeCookieTerms function| uncheckGroupInputs function| submitFormPopup function| setMembershipPrices function| updatePriceBox function| forgotPassword function| generateHash2w function| login function| register function| pagination function| scrollTO function| showAlert function| assetPrequalSubmit function| addToBriefcase function| toggleDdlsByValue function| populateStates function| registerFormShowErrors function| recordLead function| initAudio function| initVideos function| initVideoScrolling function| resizeVideoPlayer function| removePlayerFromSidebar function| togglePrePostTime function| jumpSlide function| initVideoEvents function| URLToObj function| timedPopUpCount function| initAutoPopups function| initAJAXpopups function| checkClassicPopupPrequalErrors function| submitPopupAction function| saveToMyJobs function| initEmailSubscriptionsValidation function| emailSubscriptionsUncheckAll function| showPopupOnDemand function| sendAssetEmail function| displayChallengeText function| runStrikesOnMKTLeadIdentification function| mediaMetadataNavigation number| width function| isMobile boolean| isDesktop function| addClassToMenuItem function| addClassToDropDown function| removeClassFromMenuItem function| removeClassFromDropDown function| clearDropDowns function| showDropDown function| hideDropDown function| showDropDown2 function| hideDropDown2 string| disqus_shortname string| disqus_url object| _ml string| _bizo_data_partner_id string| adroll_adv_id string| adroll_pix_id string| _linkedin_partner_id object| _linkedin_data_partner_ids function| lintrk object| _6si number| top_banner_display_interval object| st object| __stdos__ boolean| tpcCookiesEnabledStatus function| __sharethis__docReady object| __sharethis__ object| ua_fields function| mktoMunchkinFunction object| Munchkin function| mktoMunchkin object| ggeac object| google_tag_data object| google_js_reporting_queue object| google_tag_manager function| processEpsilonData string| epsilonName boolean| enabled function| callback number| version function| clarity object| MunchkinTracker boolean| _already_called_lintrk object| ORIBILI object| DISQUS function| onYouTubeIframeAPIReady object| gaGlobal boolean| _storagePopulated object| google_reactive_ads_global_state number| google_unique_id object| ensBootstraps object| Bootstrapper boolean| __adroll_loaded object| GoogleGcLKhOms function| showSearch function| hideSearch string| adroll_sid object| __adroll_consent_data object| adroll object| __adroll object| adroll_loaded object| adroll_callbacks function| adroll_tpc_callback object| adroll_exp_list boolean| __adroll_consent_is_gdpr string| __adroll_consent_user_country object| google_image_requests

71 Cookies

Domain/Path Name / Value
.links.ismgcorp.com/ Name: __cf_bm
Value: M2TjZsKecq5TS6BN9h5aQxWf9AfFweyrgTYhbhhoIfA-1728014832-1.0.1.1-9oI.210.IycOFVnp8ouXD3mb9byTCHnBvJcjjR8aALiHxHtO04KQqmlPm2VGdry1m9IRCFWVWMBBik.55M8syQ
www.databreachtoday.com/ Name: PHPSESSID
Value: dt9ne1re5etjgkf86b99mvhhnh
www.databreachtoday.com/ Name: _advert
Value: false
.databreachtoday.com/ Name: user_email
Value: czoyOToiZGVlcGFrLmluZG9ya2FyQGljaWNpYmFuay5jb20iOw%3D%3D
.databreachtoday.com/ Name: user_email_id
Value: czo3OiI0MjAwMDI2Ijs%3D
www.bankinfosecurity.asia/ Name: PHPSESSID
Value: e6s7ibkd83249am1lk9pdk2e7e
www.cuinfosecurity.com/ Name: PHPSESSID
Value: vkcum363eumht2cg5nkd882geg
www.bankinfosecurity.com/ Name: PHPSESSID
Value: c983qt1rb03iq41p1jiokohm2n
www.govinfosecurity.com/ Name: PHPSESSID
Value: lm6d3o526idg5s685ge7l26dtu
www.healthcareinfosecurity.com/ Name: PHPSESSID
Value: 9580dgta96eevl9kcs5tmbu449
www.bankinfosecurity.eu/ Name: PHPSESSID
Value: i4cf2ndvo1e6uv8ss7r9gp42ud
www.careersinfosecurity.com/ Name: PHPSESSID
Value: vs8ri5j2g4fa4268sj9j54g54s
www.bankinfosecurity.co.uk/ Name: PHPSESSID
Value: m0vmls32v4d8n3ds0njdh7nsni
www.bankinfosecurity.in/ Name: PHPSESSID
Value: gbumrbfa1mteqbi5f8k9m23a8h
www.careersinfosecurity.co.uk/ Name: PHPSESSID
Value: q5kv78vtrmlvqemeknj3dc737h
ransomware.databreachtoday.com/ Name: PHPSESSID
Value: 4rki7h6ni5eh3rb2glagb2n1o2
.ransomware.databreachtoday.com/ Name: user_email
Value: czoyOToiZGVlcGFrLmluZG9ya2FyQGljaWNpYmFuay5jb20iOw%3D%3D
.ransomware.databreachtoday.com/ Name: user_email_id
Value: czo3OiI0MjAwMDI2Ijs%3D
www.databreachtoday.in/ Name: PHPSESSID
Value: m6dibrcuqdihn8ca3q4et3qpo8
www.databreachtoday.co.uk/ Name: PHPSESSID
Value: 99qpnt0c23g7gdhchur03fq6q1
ffiec.bankinfosecurity.com/ Name: PHPSESSID
Value: 878r58b7rt4im2a3rq9jmencui
www.databreachtoday.asia/ Name: PHPSESSID
Value: qv84h7212ck2qsf0caeb1ps69e
www.careersinfosecurity.asia/ Name: PHPSESSID
Value: i6d4ei0qetb2n8h429gfmof1fu
www.careersinfosecurity.in/ Name: PHPSESSID
Value: c0jos5eiac04b4si9t0v3cavj7
www.careersinfosecurity.eu/ Name: PHPSESSID
Value: kkgclmo2d3s4mgg7mjp2psrssq
www.databreachtoday.com/ Name: visitorip
Value: 10.187.187.9
www.databreachtoday.eu/ Name: PHPSESSID
Value: 4qtgi6e1gm99umlskqigdfl2p9
securityintelligence.inforisktoday.com/ Name: PHPSESSID
Value: iuetnv544hb6tls3o8cbpgbc2b
www.inforisktoday.com/ Name: PHPSESSID
Value: mheje60nsevhgoeepe7c7bv830
covid19.inforisktoday.com/ Name: PHPSESSID
Value: nnvkd112n03off356msc0crjoa
ddos.inforisktoday.com/ Name: PHPSESSID
Value: s12u1c4d3t645vh4h09mtv26i3
gdpr.inforisktoday.com/ Name: PHPSESSID
Value: 12a4ig0dve7tam1odrtk91qvkc
omnibus.healthcareinfosecurity.com/ Name: PHPSESSID
Value: 524agv2e2j0eq2s596um0dho86
www.inforisktoday.co.uk/ Name: PHPSESSID
Value: qnhd1n0th7rsv90h667qbho5k0
www.ot.today/ Name: PHPSESSID
Value: tvo4671a6jn65nge4jl0vvik4g
www.inforisktoday.asia/ Name: PHPSESSID
Value: 4h5f6jcets89anm386jopplfar
www.fraudtoday.io/ Name: PHPSESSID
Value: m8s3uosl52ipgsd667e2oih507
www.inforisktoday.in/ Name: PHPSESSID
Value: mtuer4k5qgsofg76ssqere6lhv
www.paymentsecurity.io/ Name: PHPSESSID
Value: mj4mltje1hblq7pb2no5lqq4rf
www.inforisktoday.eu/ Name: PHPSESSID
Value: a7lkb1uogc1ok1uaimade01ckj
www.cio.inc/ Name: PHPSESSID
Value: 6tt348565qcvf18jmoaa0o9f51
www.devicesecurity.io/ Name: PHPSESSID
Value: paa4p880kvn9l7vec5e5s3kfvj
.databreachtoday.com/ Name: _mkto_trk
Value: id:051-ZXI-237&token:_mch-databreachtoday.com-1728014837120-93519
www.databreachtoday.com/ Name: _gd_visitor
Value: b8a4af81-ba17-4496-8427-81adef891024
www.databreachtoday.com/ Name: _gd_session
Value: 2e5ef463-b99b-4282-84b6-72ed65a1cf7a
.databreachtoday.com/ Name: _ga
Value: GA1.1.1290223149.1728014837
.databreachtoday.com/ Name: _ga_P0BJ2JRM5Y
Value: GS1.1.1728014837.1.0.1728014837.0.0.0
www.clarity.ms/ Name: CLID
Value: 19ba9243392b406c8f600106aab7cfb6.20241004.20251004
.linkedin.com/ Name: bcookie
Value: "v=2&21308257-cb3a-4f19-8d0c-9e55a0f4b784"
.linkedin.com/ Name: li_gc
Value: MTswOzE3MjgwMTQ4Mzc7MjswMjH/YJx7PkWSFPJNFXpyAsSMNYi0M01RFloAacPIGdYH3g==
.linkedin.com/ Name: lidc
Value: "b=OGST02:s=O:r=O:a=O:p=O:g=3368:u=1:x=1:i=1728014837:t=1728101237:v=2:sig=AQHLFfeTQ3Ye3IdUlU_iY-hR7yZaQzyo"
.databreachtoday.com/ Name: _clck
Value: asb56u%7C2%7Cfpq%7C0%7C1738
www.databreachtoday.com/ Name: 57942
Value:
www.databreachtoday.com/ Name: 58312
Value:
www.databreachtoday.com/ Name: 58313
Value:
www.databreachtoday.com/ Name: 59942
Value:
www.databreachtoday.com/ Name: 57928
Value:
www.databreachtoday.com/ Name: 58306
Value:
www.databreachtoday.com/ Name: 59941
Value:
www.databreachtoday.com/ Name: 57927
Value:
www.databreachtoday.com/ Name: 57941
Value:
www.databreachtoday.com/ Name: 58305
Value:
.databreachtoday.com/ Name: _ga_XJ8Q4QGGRH
Value: GS1.1.1728014837.1.0.1728014837.0.0.0
.databreachtoday.com/ Name: _clsk
Value: g4jrzb%7C1728014838179%7C1%7C1%7Cl.clarity.ms%2Fcollect
.bing.com/ Name: MUID
Value: 3A6BC5A54DF760053F62D0AB4C1761CE
.c.bing.com/ Name: MR
Value: 0
.c.bing.com/ Name: SRM_B
Value: 3A6BC5A54DF760053F62D0AB4C1761CE
.c.clarity.ms/ Name: SM
Value: C
.clarity.ms/ Name: MUID
Value: 3A6BC5A54DF760053F62D0AB4C1761CE
.c.clarity.ms/ Name: MR
Value: 0
.c.clarity.ms/ Name: ANONCHK
Value: 0

15 Console Messages

Source Level URL
Text
recommendation warning URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Message:
[DOM] Found 2 elements with non-unique id #asset_url: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Message:
[DOM] Found 2 elements with non-unique id #chk_stp1-1: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Message:
[DOM] Found 2 elements with non-unique id #chk_stp1-2: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Message:
[DOM] Found 2 elements with non-unique id #chk_stp1-3: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Message:
[DOM] Found 2 elements with non-unique id #registration-select-job-function: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Message:
[DOM] Found 2 elements with non-unique id #registration-select-title-level: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Message:
[DOM] Found 2 elements with non-unique id #registration-text-phone: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Message:
[DOM] Found 3 elements with non-unique id #request-share-txt-email: (More info: https://goo.gl/9p2vKq) %o %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Message:
[DOM] Found 3 elements with non-unique id #request-share-txt-first-name: (More info: https://goo.gl/9p2vKq) %o %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Message:
[DOM] Found 2 elements with non-unique id #slot_11755: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Message:
[DOM] Found 2 elements with non-unique id #survey-checkbox-input-answer_1: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Message:
[DOM] Found 2 elements with non-unique id #webinar_register: (More info: https://goo.gl/9p2vKq) %o %o
recommendation verbose URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o
recommendation verbose URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o
security error URL: https://www.databreachtoday.com/webinars/ransomware-intelligence-briefing-key-insights-for-c-level-w-5847?user_email=deepak.indorkar@icicibank.com&rf=2024-10-03_ENEWS_ACQ_DBT__SponsorAsset_WEB5847&mkt_tok=MDUxLVpYSS0yMzcAAAGV8hUNlFCSnV1qRNidSamDp7H_1CwBTuIztfRkEPa0AQlrR6IjylISJAhWicvvTdr7wT0BBtMAefrhfQDhJXbHQTWfkETHrWjf-zPyp3Fzmi8TR0agPw
Message:
Refused to execute script from 'https://www.databreachtoday.com/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoR...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..&ws=Q' because its MIME type ('text/html') is not executable, and strict MIME type checking is enabled.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self'; img-src 'self';script-src 'self' 'sha256-Ph2sQXGz//0o+P/qdpiF71ZVJhe0lgJxdkAmTKDSexg=';object-src 'none';form-action 'none';frame-src 'none';style-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
051-zxi-237.mktoresp.com
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com
47db8abfaa1f5e8bd69398503e8a0c07.safeframe.googlesyndication.com
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com
b.6sc.co
bankinfosecurity.disqus.com
buttons-config.sharethis.com
c.6sc.co
c.bing.com
c.clarity.ms
covid19.inforisktoday.com
d.adroll.com
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
ddos.inforisktoday.com
disqus.com
eps.6sc.co
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com
ffiec.bankinfosecurity.com
fonts.googleapis.com
fonts.gstatic.com
gdpr.inforisktoday.com
in.ml314.com
ipv6.6sc.co
j.6sc.co
l.clarity.ms
l.sharethis.com
links.ismgcorp.com
ml314.com
munchkin.marketo.net
nexus.ensighten.com
omnibus.healthcareinfosecurity.com
pagead2.googlesyndication.com
platform-api.sharethis.com
platform-cdn.sharethis.com
px.ads.linkedin.com
px4.ads.linkedin.com
ransomware.databreachtoday.com
region1.google-analytics.com
s.adroll.com
securepubads.g.doubleclick.net
securityintelligence.inforisktoday.com
sjs.bizographics.com
snap.licdn.com
tpc.googlesyndication.com
worker.ismgcorp.com
www.bankinfosecurity.asia
www.bankinfosecurity.co.uk
www.bankinfosecurity.com
www.bankinfosecurity.eu
www.bankinfosecurity.in
www.careersinfosecurity.asia
www.careersinfosecurity.co.uk
www.careersinfosecurity.com
www.careersinfosecurity.eu
www.careersinfosecurity.in
www.cio.inc
www.clarity.ms
www.cuinfosecurity.com
www.cybersecuritycontent.com
www.databreachtoday.asia
www.databreachtoday.co.uk
www.databreachtoday.com
www.databreachtoday.eu
www.databreachtoday.in
www.devicesecurity.io
www.fraudtoday.io
www.googletagmanager.com
www.googletagservices.com
www.govinfosecurity.com
www.healthcareinfosecurity.com
www.inforisktoday.asia
www.inforisktoday.co.uk
www.inforisktoday.com
www.inforisktoday.eu
www.inforisktoday.in
www.ot.today
www.paymentsecurity.io
b.6sc.co
covid19.inforisktoday.com
ddos.inforisktoday.com
ffiec.bankinfosecurity.com
gdpr.inforisktoday.com
omnibus.healthcareinfosecurity.com
pagead2.googlesyndication.com
ransomware.databreachtoday.com
securityintelligence.inforisktoday.com
www.bankinfosecurity.asia
www.bankinfosecurity.co.uk
www.bankinfosecurity.com
www.bankinfosecurity.eu
www.bankinfosecurity.in
www.careersinfosecurity.asia
www.careersinfosecurity.co.uk
www.careersinfosecurity.com
www.careersinfosecurity.eu
www.careersinfosecurity.in
www.cio.inc
www.cuinfosecurity.com
www.databreachtoday.asia
www.databreachtoday.co.uk
www.databreachtoday.eu
www.databreachtoday.in
www.devicesecurity.io
www.fraudtoday.io
www.govinfosecurity.com
www.healthcareinfosecurity.com
www.inforisktoday.asia
www.inforisktoday.co.uk
www.inforisktoday.com
www.inforisktoday.eu
www.inforisktoday.in
www.ot.today
www.paymentsecurity.io
104.130.251.6
104.17.71.206
13.107.42.14
13.74.129.1
151.101.0.134
184.31.85.59
192.28.147.68
199.232.196.134
2001:4860:4802:32::36
23.45.238.237
23.53.43.58
2600:9000:206f:6a00:2:8f43:5780:93a1
2600:9000:206f:f000:c:abe:f440:93a1
2600:9000:2156:7000:1d:85c3:6640:93a1
2600:9000:2644:9000:6:9280:1080:93a1
2620:1ec:21::14
2620:1ec:bdf::64
2620:1ec:c11::237
2a00:1450:4001:808::2002
2a00:1450:4001:809::2002
2a00:1450:4001:80f::2003
2a00:1450:4001:81c::2001
2a00:1450:4001:81c::200a
2a00:1450:4001:81d::2001
2a00:1450:4001:829::2008
2a00:1450:4001:82a::2002
2a02:26f0:3500:10::210:a9a
2a02:26f0:7100::210:180
2a05:d018:cc3:fe04:62dd:8a7d:d52d:569e
3.160.150.115
3.75.152.14
34.117.77.79
50.56.167.254
51.8.207.171
54.162.9.247
99.83.231.3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